Skip to content
@Project-Zero-Days

Project Zero-Days

Zero-Day Exploit discovery and vulnerability analyst.

Popular repositories

  1. the-book-of-secret-knowledge the-book-of-secret-knowledge Public

    Forked from ProjectZeroDays/the-book-of-secret-knowledge

    A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

    9 1

  2. theZoo theZoo Public

    Forked from ProjectZeroDays/theZoo

    A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

    Python 3

  3. Sn1per Sn1per Public

    Forked from 1N3/Sn1per

    Automated pentest framework for offensive security experts

    Shell 3

  4. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 2 1

  5. memhunter memhunter Public

    Forked from ProjectZeroDays/memhunter

    Live hunting of code injection techniques

    C++ 1

  6. privilege-escalation-awesome-scripts-suite privilege-escalation-awesome-scripts-suite Public

    Forked from peass-ng/PEASS-ng

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C# 1

Repositories

Showing 10 of 85 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…