Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub / 0x0nullian 1 repository

Junior Security Researcher

0x0nullian/Arab-Linux-Community

These are the ***non-OFFICIAL** Notes of the Arab Linux Community course with Mr. Mustafa Hammouda (RHCSA) in RHEL 7.

Size: 2.81 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

0x0nullian/CCNA-200-301-Jeremy-s-IT-Lab-Course-Notes

This is a repo for study notes of the Jermey's IT Lab CCNA 200-301 Course

Size: 94.8 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

0x0nullian/dLearn

Size: 1.86 MB - Last synced: 12 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

0x0nullian/al-khaser Fork of LordNoteworthy/al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Size: 2.47 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/Red-Teaming-Toolkit Fork of infosecn1nja/Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Size: 262 KB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/Malware-Exhibit Fork of alvin-tosh/Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Size: 1.14 GB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/GhidraEmu Fork of Nalen98/GhidraEmu

Native Pcode emulator

Size: 6.46 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/Sn1per Fork of 1N3/Sn1per

Attack Surface Management Platform | Sn1perSecurity LLC

Size: 43.1 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/Home-Grown-Red-Team Fork of assume-breach/Home-Grown-Red-Team

Size: 66.1 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/athena-iso Fork of Athena-OS/athena-iso

Athena is a Arch Linux-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

Size: 244 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/retoolkit Fork of mentebinaria/retoolkit

Reverse Engineer's Toolkit

Size: 21.7 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0x0nullian/awesome-malware-development Fork of rootkit-io/awesome-malware-development

Organized list of my malware development resources

Size: 115 KB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0x0nullian/AppSecEzine Fork of Simpsonpt/AppSecEzine

AppSec Ezine Public Repository.

Size: 1.1 MB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0x0nullian/Hacking-Windows Fork of mytechnotalent/Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Size: 147 MB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0x0nullian/traitor Fork of liamg/traitor

:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Size: 2.36 MB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0x0nullian/Smap Fork of s0md3v/Smap

replica of nmap that uses shodan's free API for scanning

Size: 394 KB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0x0nullian/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera Fork of Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera

🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

Size: 13.7 KB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0x0nullian/attack-flow Fork of center-for-threat-informed-defense/attack-flow

ATT&CK Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Size: 15.4 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/edge Fork of tjanczuk/edge

Run .NET and Node.js code in-process on Windows, MacOS, and Linux

Size: 24.1 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/resources Fork of seal9055/resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

Size: 7.81 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/hackingtool Fork of Z4nzu/hackingtool

ALL IN ONE Hacking Tool For Hackers

Size: 1.21 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/archive Fork of zerosum0x0-archive/archive

Size: 43.5 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/Advanced-Process-Injection-Workshop Fork of RedTeamOperations/Advanced-Process-Injection-Workshop

Size: 440 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/awesome-cybersecurity-internships Fork of paralax/awesome-cybersecurity-internships

a list of cybersecurity internships

Size: 131 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/cybersecurity-red-team Fork of paulveillard/cybersecurity-red-team

A collection of awesome software, libraries, learning tutorials, documents and books, technical resources and cool stuff about Red Team in Cybersecurity.

Size: 646 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/Log4jAttackSurface Fork of YfryTchsGD/Log4jAttackSurface

Size: 13.5 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/Web-Attack-Cheat-Sheet Fork of riramar/Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Size: 1.13 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/OSCE-Complete-Guide Fork of CyberSecurityUP/OSCE-Complete-Guide

OSWE, OSEP, OSED

Size: 191 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/Peregrine Fork of peregrine-lang/Peregrine

An easy to use systems programming language with Python-like syntax.

Size: 9.07 MB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0x0nullian/dorkscout Fork of R4yGM/dorkscout

DorkScout - Golang tool to automate google dork scan against the entiere internet or specific targets

Size: 201 KB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/VECTR Fork of SecurityRiskAdvisors/VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Size: 119 MB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/udemy-dl Fork of r0oth3x49/udemy-dl

A cross-platform python based utility to download courses from udemy for personal offline use.

Size: 316 KB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/Reverse-Engineering Fork of mytechnotalent/Reverse-Engineering

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Size: 49.9 MB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/Awesome-Hacking Fork of Hack-with-Github/Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

Size: 160 KB - Last synced: 12 months ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

0x0nullian/Awesome-Red-Teaming Fork of yeyintminthuhtut/Awesome-Red-Teaming

List of Awesome Red Teaming Resources

Size: 221 KB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/ThreatHunter-Playbook Fork of OTRF/ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Size: 31 MB - Last synced: 12 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

0x0nullian/CVE-2021-1675 Fork of cube0x0/CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Size: 882 KB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/Bug-Bounty-Roadmaps Fork of 1ndianl33t/Bug-Bounty-Roadmaps

Bug Bounty Roadmaps

Size: 2.36 MB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/SecLists Fork of danielmiessler/SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Size: 773 MB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0x0nullian/HowToHunt Fork of KathanP19/HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Size: 2.51 MB - Last synced: 12 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 1

0x0nullian/hashtopolis Fork of hashtopolis/server

A Hashcat wrapper for distributed hashcracking

Size: 23.2 MB - Last synced: 12 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

0x0nullian/computer-science Fork of ossu/computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

Size: 1.02 MB - Last synced: 12 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

0x0nullian/awesome-exploit-development Fork of FabioBaroni/awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

Size: 5.86 KB - Last synced: 12 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

0x0nullian/awesome_windows_logical_bugs Fork of sailay1996/awesome_windows_logical_bugs

collect for learning cases

Size: 7.81 KB - Last synced: 12 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

0x0nullian/Misc-Powershell-Scripts Fork of rvrsh3ll/Misc-Powershell-Scripts

Random Tools

Size: 311 KB - Last synced: 12 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 1

0x0nullian/malware_decompiled_code Fork of p3pperp0tts/malware_decompiled_code

Size: 848 KB - Last synced: 12 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

0x0nullian/autoSubTakeover Fork of JordyZomer/autoSubTakeover

A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking out if subdomain takeover is possible.

Size: 11.5 MB - Last synced: 12 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

0x0nullian/awesome-iot Fork of HQarroum/awesome-iot

🤖 A curated list of awesome Internet of Things projects and resources.

Size: 242 KB - Last synced: 12 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

0x0nullian/exploitBox Fork of ayadim/exploitBox

Security tool that can get all security vulnerability/search for a specific bug also it can search for tools/scripts. you can use many exploit websites like (db-exploit.com ,packetstormsecurity.com,securityfocus.com )

Size: 13.7 KB - Last synced: 12 months ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0