8000 safebuffer (H*s*m) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View safebuffer's full-sized avatar
🎩
Going to release some tools soon ..
🎩
Going to release some tools soon ..

Highlights

  • Pro

Block or report safebuffer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🛑 GitHub list will be disabled from May 1, 2025 – Use lookup.phishfort.com instead.

JavaScript 110 71 Updated Mar 31, 2025

An Open-source LTE Downlink/Uplink Eavesdropper

C++ 1,935 197 Updated Oct 23, 2024

PoC_CVEs

163 22 Updated Mar 28, 2025

Vagrant VirtualBox environment for conducting an internal network penetration test

Ruby 900 167 Updated Jun 5, 2023

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,464 378 Updated Jan 31, 2025

Windows Events Attack Samples

HTML 2,365 412 Updated Jan 24, 2023

A Vagrantfile and Ansible playbook that can be used to setup test environment with an Exchange server host

PowerShell 27 6 Updated Jun 14, 2023

A concise two-column blog theme for Jekyll.

SCSS 31 72 Updated Dec 20, 2023

A more stealthy variant of "DLL hollowing"

C 347 56 Updated Mar 8, 2024

Fast & Lightweight HTTP/s checker

C++ 9 Updated Jul 5, 2021

AV/EDR evasion via direct system calls.

Assembly 1,880 269 Updated Jan 1, 2023

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 776 126 Updated Aug 23, 2021

CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage

HTML 31 4 Updated Sep 28, 2018

TrueType Font Fuzzer

Python 53 32 Updated Nov 6, 2015

Investigate suspicious activity by visualizing Sysmon's event log

JavaScript 422 57 Updated Dec 22, 2023

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 904 142 Updated Mar 20, 2024

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,282 306 Updated Jan 18, 2021

Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.

C# 170 27 Updated Sep 18, 2018

Some notes and examples for cobalt strike's functionality

1,084 138 Updated Feb 8, 2022

Situational Awareness commands implemented using Beacon Object Files

C 1,422 235 Updated May 9, 2025

Domain-Specific Fuzzing with Waypoints

C 236 32 Updated Apr 26, 2023

.NET Project for Attacking vCenter

C# 541 64 Updated Nov 11, 2021

Tool to audit and attack LAPS environments

PowerShell 870 120 Updated Jan 31, 2018

C# tool for UAC bypasses

C# 433 56 Updated Aug 10, 2021

Easily define in-memory enums, structs, and Win32 functions in PowerShell

PowerShell 223 59 Updated Oct 14, 2018

PowerShell Scripts I find useful

751 205 Updated May 18, 2016

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Batchfile 477 76 Updated May 24, 2022

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,984 364 Updated Sep 11, 2023

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

Python 510 96 Updated Sep 23, 2020

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,179 149 Updated Dec 15, 2020
Next
0