- Basel, Switzerland
-
15:25
(UTC +02:00)
Stars
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.
Gather and update all available and newest CVEs with their PoC.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
ptswarm / impacket
Forked from fortra/impacketImpacket Fork for Contributing and Sharing Our Knowledge about Windows
Mirai Botnet Client, Echo Loader and CNC source code (for the sake of knowledge)
Win32 keylogger that supports all (non-ime using) languages correctly
Core modules for managing pfSense firewalls with ansible
Simple utility to debloat Windows in 2 clicks.
Tool designed to exfiltrate OneDrive Business OCR Data
Driver loader for bypassing Windows x64 Driver Signature Enforcement
lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.
A set of programs for analyzing common vulnerabilities in COM
Yet another llvm based obfuscator based on goron.
A simple header only SHA1 implementation in C (no dependencies)
Program for determining types of files for Windows, Linux and MacOS.
Repository of SentinelOne Deep Visibility queries.
Minimalist and full configurable greetings and TODO list
Exela Stealer is an undetectable stealer software at both runtime and scan time. It operates asynchronously, ensuring complete stealth (FUD). It steals passwords, cookies, autofill data, sessions, …
Curated list of project-based tutorials
A quick example of how one can "synchronize" a 3d scene across multiple windows using three.js and localStorage