Skip to content
View ivan-sincek's full-sized avatar
🤔
Easily weaponized malware? Huh...
🤔
Easily weaponized malware? Huh...

Highlights

  • Pro

Block or report ivan-sincek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OSCP Cheat Sheet

PowerShell 2,818 580 Updated Dec 5, 2024

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

2,374 308 Updated Dec 5, 2024

Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator

Python 8 1 Updated Jan 24, 2024

PInvoke Interop Assistant

C# 434 98 Updated Jun 14, 2019

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,171 584 Updated Dec 5, 2024
Java 3,413 681 Updated Dec 11, 2022

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 20,913 2,526 Updated Dec 5, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 59,035 23,971 Updated Dec 5, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,152 1,056 Updated Aug 14, 2024

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,897 720 Updated Nov 16, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 61,759 14,745 Updated Dec 4, 2024

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,193 406 Updated Aug 15, 2024

PowerShell Obfuscator

PowerShell 3,770 770 Updated Aug 10, 2023

Chinese CCTV List (IPV6)

569 98 Updated Nov 17, 2021