Skip to content
View Siopy's full-sized avatar

Block or report Siopy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Quelques fichiers de configs et paquets utiles pour ton terminal !

Shell 41 5 Updated Jun 14, 2023

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.

Python 62 7 Updated Oct 20, 2023

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 97,255 9,492 Updated Sep 29, 2024

Reverse engineering focusing on x64 Windows.

C++ 5,166 497 Updated Aug 1, 2024

High performance, multi-platform VNC client and server

C++ 5,078 932 Updated Sep 27, 2024

Practical Ethical Hacking Labs πŸ—‘πŸ›‘

2,578 640 Updated Apr 23, 2024

You didn't think I'd go and leave the blue team out, right?

1,591 229 Updated Sep 19, 2023

Active Directory data collector for BloodHound written in Rust. πŸ¦€

Rust 920 86 Updated Aug 7, 2024

game of active directory

PowerShell 5,099 713 Updated Sep 29, 2024

Windows notifier tool that detects suspicious connections by monitoring ETW event logs

PHP 114 10 Updated Dec 8, 2022

πŸ™ Track down GitHub users.

Python 823 54 Updated May 5, 2024

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain ba…

Python 476 54 Updated Jul 31, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,830 491 Updated Sep 15, 2024

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Python 5,455 1,373 Updated Feb 12, 2023

Single-file PHP shell

PHP 2,119 631 Updated May 16, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,631 1,740 Updated Jul 10, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,184 2,501 Updated May 22, 2024

Modified template for the OSCP Exam and Labs. Used during my passing attempt

941 228 Updated Jun 3, 2021

Windows Privilege Escalation Techniques and Scripts

Batchfile 770 182 Updated Mar 25, 2020

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Perl 1,151 235 Updated May 9, 2023

A tool to perform Kerberos pre-auth bruteforcing

Go 2,590 415 Updated Aug 20, 2024

qFlipper β€” desktop application for updating Flipper Zero firmware via PC

C++ 1,140 152 Updated Jun 11, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

18,409 808 Updated Sep 27, 2024

Custom C++ Reverse Shell POC | No AV Bypass Techniques or Tweaks Done | AVT Detection ratio: 2/61

C 38 21 Updated Apr 15, 2017

A curated list of awesome forensic analysis tools and resources

3,892 614 Updated Sep 20, 2024

A curated list of tools for incident response

7,553 1,518 Updated Jul 18, 2024

πŸ’»πŸ›‘οΈ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,306 671 Updated Jul 15, 2024

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

4,865 1,224 Updated Sep 2, 2023

A mostly-serverless distributed hash cracking platform

JavaScript 511 60 Updated Apr 6, 2024
Next