Skip to content
View sry1337's full-sized avatar
🥴
🥴

Block or report sry1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Reverse engineering focusing on x64 Windows.

C++ 5,176 501 Updated Aug 1, 2024

Nmap Dashboard Mini Project

Python 520 96 Updated Jun 12, 2024

Top disclosed reports from HackerOne

Python 3,821 711 Updated Oct 7, 2024

Shodan Dorks

420 89 Updated Mar 31, 2023

Navigate the CVE jungle with ease.

Go 1,662 110 Updated Oct 14, 2024

The Havoc Framework.

Go 6,755 952 Updated Sep 30, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,711 14,577 Updated Oct 3, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,508 3,071 Updated Aug 13, 2024

Zehef is an osint tool to track emails

Python 591 54 Updated Oct 9, 2024

backup (educational) of the mirai bot source and instructions.

C 23 22 Updated Oct 3, 2016

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,907 3,075 Updated Oct 11, 2024

Conference presentation slides

1,497 241 Updated Oct 6, 2024

Universal and Transferable Attacks on Aligned Language Models

Python 3,376 468 Updated Aug 2, 2024

Collection of macOS persistence methods and miscellaneous tools in JXA

JavaScript 259 26 Updated Aug 3, 2023

Graphical interface for PortEx, a Portable Executable and Malware Analysis Library

Java 129 11 Updated Jul 18, 2024

Malware Sample Sources

501 62 Updated Feb 6, 2021

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

Scala 496 95 Updated Sep 22, 2024

Kali Linux Fixes for Newly Imported VM's

Shell 1,901 324 Updated Oct 10, 2024

Learn regex the easy way

45,605 6,240 Updated Feb 23, 2024

A tool for checking the security hardening options of the Linux kernel

Python 1,675 153 Updated Oct 12, 2024

Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies

1,770 122 Updated Jul 6, 2024

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

4,384 541 Updated Sep 17, 2024

Practical Ethical Hacking Labs 🗡🛡

2,613 657 Updated Apr 23, 2024

ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teamin…

Python 179 18 Updated Jan 3, 2024

Everything related to Linux Forensics

Shell 673 88 Updated Jul 13, 2023

Repository for Linux Security

6 1 Updated Mar 16, 2020

An evolving how-to guide for securing a Linux server.

17,372 1,109 Updated Jul 1, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,708 1,748 Updated Oct 15, 2024

Binaries for the book Practical Malware Analysis

1,165 337 Updated Jun 14, 2022
Next