Skip to content
View shn3rd's full-sized avatar
  • Alphabet Inc.
  • Palo Alto, CA

Block or report shn3rd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

24 stars written in HTML
Clear filter

Mastering Bitcoin 3rd Edition - Programming the Open Blockchain

HTML 23,810 6,010 Updated Dec 26, 2024

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 11,715 3,993 Updated Aug 21, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,045 1,345 Updated Oct 28, 2024

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,594 1,974 Updated Jun 6, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,610 1,150 Updated Nov 12, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,669 1,968 Updated Oct 1, 2024

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,817 1,155 Updated Jun 29, 2024

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,675 996 Updated Jul 6, 2024

Dirty COW

HTML 3,360 941 Updated Aug 12, 2019

学习安全运营的记录 | The knowledge base of security operation

HTML 751 167 Updated Aug 27, 2023

Everything needed for doing CTFs

HTML 691 205 Updated Nov 7, 2023

Embed and hide any file in an HTML file

HTML 480 118 Updated Sep 27, 2017

A library of pretexts to use on offensive phishing engagements.

HTML 334 76 Updated Aug 9, 2019

Micro8 Online

HTML 298 135 Updated Mar 7, 2019

EmptyPhish is an automated phishing tool that comes with 30+ templates for various popular platforms like Instagram, Facebook, Twitter, Snapchat, GitHub, Yahoo, ProtonMail, Google, Spotify, Netflix…

HTML 218 19 Updated Jul 14, 2023

Certified Red Team Operator

HTML 204 62 Updated Apr 17, 2022

DevBlog is a personal blog website.

HTML 158 65 Updated Aug 31, 2023

A nodejs web application honeypot

HTML 45 9 Updated Aug 23, 2015

Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.

HTML 43 12 Updated Dec 10, 2019

学习OSCP时不认识的单词汇总整理成此表。

HTML 38 9 Updated Oct 12, 2019

Notes for the Offensive Security Windows User Mode Exploit Development Class

HTML 8 1 Updated Aug 21, 2021

Home of the golang.org website

HTML 2 1 Updated Apr 23, 2024
HTML 1 Updated Sep 23, 2016

网络安全 · 攻防对抗 · 蓝队清单,中文版

HTML 1 Updated Jan 30, 2022