Skip to content
View 3rkut's full-sized avatar
🤘
Awesome
🤘
Awesome

Block or report 3rkut

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process

C++ 63 9 Updated May 19, 2024

malware written for educational purposes

Nim 57 6 Updated May 24, 2024

Letta (fka MemGPT) is a framework for creating stateful LLM services.

Python 11,929 1,305 Updated Oct 11, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,197 129 Updated Oct 10, 2024

DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts

Python 122 9 Updated Nov 26, 2023

Bug Bounty Roadmaps

1,643 294 Updated Jun 12, 2021

Conference presentation slides

1,486 239 Updated Oct 6, 2024

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

C++ 295 49 Updated Aug 2, 2023

Anti-debugging techniques on a (bad looking) Win32 application.

C++ 232 34 Updated Mar 22, 2024

Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers

Rust 715 151 Updated Oct 7, 2024

Indexes open directories

C# 1,116 90 Updated Sep 4, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,460 250 Updated Feb 28, 2024

A community-driven way to read and chat with AI bots - powered by chatGPT.

Python 4,426 453 Updated Apr 25, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,897 2,655 Updated Oct 5, 2024

Potentially dangerous files

2,865 488 Updated Sep 24, 2024

no more "help me bro, i stuck at this error"

Shell 9 Updated Jul 10, 2020

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

1,752 238 Updated May 27, 2024

Python based Discord bot Which allows you to run tools like nmap and amass from discord

Python 26 8 Updated Oct 23, 2022

A technique of hiding malicious shellcode via Shannon encoding.

Assembly 246 30 Updated Oct 23, 2022

git - the simple guide

HTML 2,187 526 Updated Feb 22, 2024

Community-sourced cheatsheets

Shell 1,816 340 Updated Aug 6, 2024

🔪 Dumper & ripper for Telegram bots by token

Python 168 26 Updated Dec 23, 2023

A fast enumeration tool for Windows Active Directory Pentesting written in Go

Go 276 38 Updated Jan 14, 2023

CobaltStrike 4.0 - 4.5 Patch

Java 173 35 Updated Oct 21, 2022

Alfred workflow to search through my notes and bookmarks

Go 476 33 Updated Jan 22, 2024

Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)

C 4,554 368 Updated Sep 8, 2024

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,282 164 Updated Jul 31, 2024
Next