-
hackingiscool
- Poland
- https://hackingiscool.pl/
- in/julian-31337
- @ewilded
- All languages
- Assembly
- AutoIt
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- CoffeeScript
- D
- Dockerfile
- Go
- HCL
- HTML
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Meson
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- Pascal
- Perl
- PowerShell
- Python
- QML
- Ruby
- Rust
- Shell
- Smali
- Smarty
- Swift
- TeX
- TypeScript
- VBA
- Verilog
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
Starred repositories
Python3 utility for creating zip files that smuggle additional data for later extraction
A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
MCP configuration to connect AI agent to a Linux machine.
5ire is a cross-platform desktop AI assistant, MCP client. It compatible with major service providers, supports local knowledge base and tools via model context protocol servers .
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown
Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.
POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY
Situational Awareness commands implemented using Beacon Object Files
Worlds First Public POC for CVE-2025-1974 lol
kernel callback removal (Bypassing EDR Detections)
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
Red teaming tool to dump LSASS memory, bypassing basic countermeasures.
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.
"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
Port of Cobalt Strike's Process Inject Kit
DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely
LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113