Skip to content
View stolzoffd9's full-sized avatar
Block or Report

Block or report stolzoffd9

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Python 35,117 5,816 Updated Apr 2, 2024

OSWE, OSEP, OSED, OSEE

2,452 522 Updated Jun 16, 2024

Research code & papers from members of vx-underground.

C 1,073 219 Updated Dec 7, 2021

A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking out if subdomain takeover is possible.

Python 129 39 Updated Aug 14, 2023

File formats dissections and more...

Assembly 10,389 740 Updated Feb 18, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,335 1,016 Updated Mar 26, 2024

Example files to experience basic exploit techniques.

Python 4 3 Updated Apr 29, 2019

A tool for harvesting sysadmin credentials in Linux

Shell 19 7 Updated Jul 10, 2024

A Course on Intermediate Level Linux Exploitation

Python 976 227 Updated Aug 24, 2020

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

1,845 329 Updated May 27, 2022

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…

5,191 810 Updated Apr 3, 2024

My curated list of awesome links, resources and tools on infosec related topics

1,045 136 Updated Apr 21, 2024

Dark clean theme for jekyll

JavaScript 216 136 Updated May 8, 2023

🌐 Jekyll is a blog-aware static site generator in Ruby

Ruby 48,655 9,920 Updated Jul 15, 2024

Windows Packer Templates

PowerShell 1,633 1,124 Updated Aug 5, 2019

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,598 1,115 Updated Jun 29, 2024

Pentest Lab on OpenStack with Heat, Chef provisioning and Docker

Ruby 380 88 Updated Nov 2, 2017

SQLI labs to test error based, Blind boolean based, Time based.

PHP 5,096 1,501 Updated Dec 11, 2023

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

HCL 866 261 Updated Apr 6, 2021

Wiki to collect Red Team infrastructure hardening resources

4,005 892 Updated Apr 5, 2024

📁 #AISecurity

1,337 175 Updated Sep 2, 2022

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

513 117 Updated Sep 20, 2021

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

4,498 949 Updated May 11, 2024

QEMU Interactive Runtime Analyser

C 3,903 473 Updated Jul 2, 2022

Micro$oft Windows Hacking Pack

Python 513 158 Updated Mar 6, 2018

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,418 14,220 Updated Jul 15, 2024

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Python 3,376 914 Updated Sep 13, 2023

Post Exploitation Collection

C 1,552 361 Updated May 1, 2020

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,909 1,020 Updated May 11, 2023
Next