Skip to content
View slaee's full-sized avatar
🏴‍☠️
Don't play god without permission.
🏴‍☠️
Don't play god without permission.
  • Unable to recognize

Organizations

@Cyber-Pearl

Block or report slaee

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

ℹ️ security-infos

49 repositories

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

145,962 9,507 Updated Aug 21, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,675 14,570 Updated Oct 3, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,750 1,323 Updated Aug 23, 2024

Reverse engineering focusing on x64 Windows.

C++ 5,176 501 Updated Aug 1, 2024

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

C# 4,112 1,276 Updated Jul 19, 2021

The Official Bash Bunny Payload Repository

PowerShell 2,613 1,462 Updated Oct 2, 2024

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

9,933 614 Updated Apr 5, 2020

All about bug bounty (bypasses, payloads, and etc)

5,796 1,132 Updated Sep 8, 2023

CTF Archives: Collection of CTF Challenges.

Python 834 133 Updated Oct 13, 2024

Come and join us, we need you!

Python 8,155 1,373 Updated Oct 3, 2024

Google CTF

Python 4,490 564 Updated Oct 14, 2024

CTFs as you need them

Python 5,611 2,080 Updated Oct 11, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,627 4,449 Updated Sep 29, 2024

Main Sigma Rule Repository

Python 8,240 2,178 Updated Oct 8, 2024

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,461 426 Updated Jun 16, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,436 23,813 Updated Oct 14, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,724 1,482 Updated Jul 22, 2024
HTML 34 1 Updated May 10, 2024

The all-in-one browser extension for offensive security professionals 🛠

TypeScript 5,792 645 Updated Aug 17, 2024

Web CTF CheatSheet 🐈

Ruby 2,632 548 Updated Sep 10, 2024

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Python 1,698 195 Updated Jul 3, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,224 575 Updated Sep 22, 2024

Starkiller is a Frontend for PowerShell Empire.

Vue 1,359 196 Updated Sep 22, 2024

MAC address age tracking

Ruby 573 37 Updated Oct 10, 2024

My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

Python 852 176 Updated Oct 1, 2024

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

3,647 643 Updated Jul 15, 2024

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Python 1,642 353 Updated Sep 10, 2024

Source code for the 2022 DEF CON Qualifiers.

C++ 264 26 Updated May 27, 2024