Skip to content
View jon-brandy's full-sized avatar
🧬
Psalms 91:1-16
🧬
Psalms 91:1-16

Organizations

@ImaginaryCTF @TCP1P @csc-research-development @Bread-Yolk @PETIRsec
Block or Report

Block or report jon-brandy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Ransomware Golang for Educational Purposes Only, This program helpful for simulation like tabletop or Ransomware Test

Go 4 Updated Jul 13, 2024

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Jupyter Notebook 1,088 174 Updated Nov 14, 2020

CTF write-ups from the VulnHub CTF Team

690 153 Updated Apr 2, 2018

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

PowerShell 232 48 Updated May 26, 2024

Digital Forensics and Incident Response (DFIR)

Shell 89 16 Updated Jun 23, 2024

My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.

Python 59 8 Updated Jul 22, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,825 23,572 Updated Jul 24, 2024

A dockerised bot that uses Discords channel webhook feature to announce CTFd first bloods.

Python 14 4 Updated Nov 8, 2022

writeups for CTFs and CTF Training Platform

Python 2 Updated Oct 10, 2023

Example pwnable challenge hosted with docker

Dockerfile 213 44 Updated Feb 28, 2024

An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.

Go 158 13 Updated Jul 17, 2024

The First Open Source Bug Bounty Platform

HTML 58 10 Updated Jul 11, 2024

this repo is meant to list all hashes i have found over the year for verifying 3rd party download purpose

1 Updated Jan 22, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,603 14,255 Updated Jul 16, 2024

Tips and Tutorials for Bug Bounty and also Penetration Tests.

1,360 332 Updated Feb 12, 2024

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

5,933 1,618 Updated Jul 18, 2024

A bunch of file solver CTF

Python 2 1 Updated Jun 9, 2023

BNCC CSR Flutter Webinar

C++ 1 Updated Sep 18, 2022
JavaScript 2 Updated Nov 19, 2022

Project Dinas Kehutanan

PHP 2 Updated Jul 28, 2022
JavaScript 4 Updated Feb 2, 2022

CTF mempuyeng

Python 6 1 Updated Oct 2, 2023

Play the classic game of "Thread Necromancy" in your discord server

Python 5 Updated Mar 16, 2022

A tool that can extract the text found in Breath of Fire III's AREAxxx.EMI files

C 5 1 Updated Nov 30, 2022

Text extractor for Breath of Fire IV

C 2 Updated Nov 28, 2022

Save editor for Breath of Fire 3

HTML 6 Updated Aug 30, 2023

Tugas Akhir Pengenalan Pemograman (PYTHON)

Python 2 Updated Jan 31, 2022

Personal Portofolio using React

JavaScript 3 Updated May 7, 2022

A complete computer science study plan to become a software engineer.

299,582 75,327 Updated Jul 17, 2024
Next