Stars
- All languages
- ANTLR
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- CodeQL
- Dockerfile
- F#
- Go
- HCL
- HTML
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- Makefile
- Nim
- OCaml
- Objective-C
- Objective-C++
- OpenSCAD
- PHP
- POV-Ray SDL
- Pascal
- Perl
- PowerShell
- Python
- QMake
- Ruby
- Rust
- SCSS
- Scala
- Shell
- SmPL
- Svelte
- Swift
- Tcl
- TeX
- TypeScript
- VCL
- VHDL
- Verilog
- Visual Basic
- Vue
- YARA
- Zig
Force target victim to unsafe network
A PoC for the dMSA Active Directory Domain Takeover deemed BadSuccessor
Minimal Linux kernel fuzzer demo targeting HFS+
mobile46 / de4dot
Forked from de4dot/de4dot.NET deobfuscator and unpacker.
de4dot fixed to handle "anti-de4dot" interface adder
This is a novel technique that leverages the well-known Device Code phishing approach. It dynamically initiates the flow when the victim opens the phishing link and instantly redirects them to the …
AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.
SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.
A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts
x86/x64 Ring 0/-2 System Freezer/Debugger
宇树科技 Yushu Technology (Unitree) go1 development notes
The operating system project created by @MouriNaruto for achieving the dream.
AgentSmithers DnSpyEx MCPServer extension
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.
A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.
Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
x64DbgMCPServer made from c# with Claude, Windsurf and Cursor support
An even funnier way to disable windows defender. (through WSC api)
Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.
Developing an open source Windows EDR written in C & C++
OpenCL, SDR, TDD/FDD LTE cell scanner, full stack from A/D samples to SIB ASN1 messages decoded in PDSCH, (optimized for RTL-SDR HACKRF and BladeRF board)
Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.