8000 ewilded (Julian Horoszkiewicz) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View ewilded's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report ewilded

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Python3 utility for creating zip files that smuggle additional data for later extraction

Python 158 17 Updated May 15, 2025
Shell 186 28 Updated Aug 14, 2024

A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.

Rust 1,162 112 Updated Jun 18, 2024

Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)

C# 474 24 Updated Apr 26, 2025

MCP configuration to connect AI agent to a Linux machine.

Python 32 9 Updated Apr 8, 2025

5ire is a cross-platform desktop AI assistant, MCP client. It compatible with major service providers, supports local knowledge base and tools via model context protocol servers .

TypeScript 3,637 256 Updated May 20, 2025

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 1,919 430 Updated Mar 25, 2025

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

1,326 98 Updated Feb 17, 2025

Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.

Go 82 6 Updated Mar 6, 2025

The Simple Agent Development Kit.

Python 1,045 71 Updated Apr 15, 2025

An AI agent to use Ghidra with any AI.

19 1 Updated Mar 31, 2025

POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY

C++ 189 32 Updated Apr 12, 2025

Situational Awareness commands implemented using Beacon Object Files

C 1,408 236 Updated May 9, 2025

This is for Ethical Use only.

Python 371 84 Updated Apr 29, 2025

Worlds First Public POC for CVE-2025-1974 lol

Python 89 28 Updated Apr 2, 2025

MCP Server for Ghidra

Java 4,817 332 Updated Apr 22, 2025

kernel callback removal (Bypassing EDR Detections)

C++ 162 31 Updated Mar 21, 2025

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

PowerShell 986 92 Updated Feb 23, 2025
C 14 4 Updated Jun 1, 2024

Red teaming tool to dump LSASS memory, bypassing basic countermeasures.

Rust 227 24 Updated Dec 31, 2024

A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.

Rust 285 28 Updated Apr 26, 2025

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 284 46 Updated May 27, 2024

Activation Context Hijack

Rust 154 21 Updated Nov 28, 2024

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

PowerShell 275 45 Updated Apr 10, 2025

Port of Cobalt Strike's Process Inject Kit

C++ 176 23 Updated Dec 1, 2024

Linux CS bypass technique

Python 33 Updated Feb 4, 2025

DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely

C++ 361 52 Updated Dec 13, 2024

POC exploit for CVE-2024-49138

C++ 249 52 Updated Feb 14, 2025

LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113

Python 493 115 Updated Jan 2, 2025
Next
0