Skip to content
View ivan-sincek's full-sized avatar
🤔
Easily weaponized malware? Huh...
🤔
Easily weaponized malware? Huh...

Highlights

  • Pro

Block or report ivan-sincek

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OSCP Cheat Sheet

PowerShell 2,652 551 Updated Sep 9, 2024

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

2,242 295 Updated Sep 19, 2024

Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator

Python 8 1 Updated Jan 24, 2024

PInvoke Interop Assistant

C# 429 97 Updated Jun 14, 2019

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,115 580 Updated Sep 20, 2024
Java 3,355 679 Updated Dec 11, 2022

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,960 2,450 Updated Sep 19, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,965 23,741 Updated Sep 19, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,861 1,014 Updated Aug 14, 2024

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,761 708 Updated Sep 7, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,097 14,466 Updated Sep 16, 2024

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,164 405 Updated Aug 15, 2024

PowerShell Obfuscator

PowerShell 3,679 763 Updated Aug 10, 2023

Chinese CCTV List (IPV6)

559 98 Updated Nov 17, 2021