Skip to content
View xiosec's full-sized avatar
🏔️
🏔️
Block or Report

Block or report xiosec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The best tools and resources for forensic analysis.

110 33 Updated Feb 24, 2023

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 20,525 3,278 Updated Jun 8, 2024

30 different honeypots in one package! (dhcp, dns, elastic, ftp, http proxy, https proxy, http, https, imap, ipp, irc, ldap, memcache, mssql, mysql, ntp, oracle, pjl, pop3, postgres, rdp, redis, si…

Python 611 109 Updated Apr 9, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

6,212 1,175 Updated Jan 23, 2024

Time Travel Debugging IDA plugin

C++ 548 37 Updated May 3, 2024

OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

Rust 967 61 Updated May 16, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,313 1,453 Updated Mar 6, 2024

A curated list of useful resources that cover Offensive AI.

HTML 1,033 103 Updated Jun 2, 2024

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I …

455 91 Updated Jan 24, 2024

it is very good

C# 502 76 Updated Dec 20, 2022

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 960 171 Updated Jun 17, 2022

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 860 148 Updated Jun 17, 2022

Artificial Intelligence: A Modern Approach - First Edition Exercise Solutions

Python 70 31 Updated Sep 1, 2016

A little toolbox to play with Microsoft Kerberos in C

C 1,369 207 Updated Dec 14, 2021

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,858 670 Updated Feb 15, 2023

Dump stuff without touching disk

C# 156 15 Updated Oct 29, 2020

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,831 551 Updated Oct 20, 2022

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,019 323 Updated Feb 8, 2024

Collection of Offensive C# Tooling

C# 1,326 239 Updated Feb 6, 2023

PowerShell Pass The Hash Utils

PowerShell 1,430 301 Updated Dec 9, 2018

Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.

C# 124 38 Updated May 27, 2015

Tools for discovery and abuse of COM hijacks

PowerShell 274 45 Updated Oct 15, 2019

PoCs and tools for investigation of Windows process execution techniques

C# 858 134 Updated Apr 26, 2024

Interactive CTF Exploration Tool

C 1,632 274 Updated Sep 17, 2021

Red Teaming Tactics and Techniques

PowerShell 3,871 1,018 Updated May 30, 2024
Python 1,363 313 Updated Dec 31, 2022

A Python based ingestor for BloodHound

Python 1,800 307 Updated May 21, 2024

Six Degrees of Domain Admin

PowerShell 9,494 1,688 Updated Jun 6, 2024

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,839 932 Updated May 13, 2024
Next