Skip to content
Change the repository type filter

All

    Repositories list

    • A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.
      C++
      BSD 2-Clause "Simplified" License
      29000Updated Oct 5, 2022Oct 5, 2022
    • 🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
      Creative Commons Zero v1.0 Universal
      860500Updated Jul 27, 2022Jul 27, 2022
    • Articles, White Papers, Technical Write-Ups and more authored by members of the GreySec community. Curated by staff, selected for excellence.
      BSD 3-Clause "New" or "Revised" License
      22400Updated Aug 17, 2021Aug 17, 2021
    • Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
      C
      Other
      150000Updated Jul 19, 2021Jul 19, 2021
    • Online-instruments of Threat Hunter / Cyber Security Specialist. Malware Radars, Databases.
      2400Updated May 6, 2021May 6, 2021
    • A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
      Shell
      GNU General Public License v3.0
      197000Updated Feb 17, 2021Feb 17, 2021
    • Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
      MIT License
      2.3k100Updated Jan 13, 2021Jan 13, 2021
    • GreySec PM Messenger Program
      Python
      0500Updated Dec 23, 2020Dec 23, 2020
    • Win-OPSEC

      Public
      Scripts related to OPSEC on Windows
      Python
      BSD 3-Clause "New" or "Revised" License
      1600Updated Dec 17, 2020Dec 17, 2020
    • Wiki to collect Red Team infrastructure hardening resources
      BSD 3-Clause "New" or "Revised" License
      899000Updated Dec 7, 2020Dec 7, 2020
    • Python
      0000Updated Nov 18, 2020Nov 18, 2020
    • Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)
      HTML
      329000Updated Nov 1, 2020Nov 1, 2020
    • keyhacks

      Public
      Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
      1k000Updated Aug 18, 2020Aug 18, 2020
    • Python File FTP exfiltrator
      Python
      1000Updated Jul 2, 2020Jul 2, 2020
    • 🙉 Even if our fantastic forum looks great there will be always some little changes you would do, that's basically why these scripts were created.
      JavaScript
      MIT License
      0900Updated Jun 10, 2020Jun 10, 2020
    • Statistics for greysec.net forum
      Python
      1000Updated Jun 2, 2020Jun 2, 2020
    • rootOS

      Public
      macOS Root Helper
      Python
      GNU General Public License v3.0
      27900Updated May 31, 2020May 31, 2020
    • PowerShell script to help with privilege escalation on a compromised Windows box.
      PowerShell
      GNU Affero General Public License v3.0
      52210Updated Mar 3, 2019Mar 3, 2019