[go: up one dir, main page]

Skip to content
View zeroSteiner's full-sized avatar

Highlights

  • Pro

Organizations

@OS-Maintainer-Feedback-Group @vivid-hex

Block or report zeroSteiner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

600 66 Updated Aug 16, 2024

Side-by-side comparison of the Windows and Linux (GNU) Loaders

HTML 268 20 Updated Aug 23, 2024

Sha256 Algorithm Explained

JavaScript 1,517 86 Updated Mar 24, 2022

Streamlit App for GitHub Repository Search Tailored to User Criteria

Python 3 1 Updated Apr 25, 2024

A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.

Go 16,710 490 Updated Aug 21, 2024

Publications from Trail of Bits

Python 1,397 180 Updated Aug 27, 2024

The cheat sheet about Java Deserialization vulnerabilities

3,007 594 Updated May 26, 2023

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,480 144 Updated Aug 26, 2024

Generate Podman Quadlet files from a Podman command, compose file, or existing object

Rust 379 10 Updated Jul 9, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 892 125 Updated Dec 11, 2023
Assembly 36 11 Updated Jun 5, 2023

Made to be used with Flipper just drag the folder into NFC

Python 2,850 255 Updated Aug 15, 2024

A multi-arch assembly REPL and emulator for your command line.

Python 302 14 Updated Jul 22, 2023

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

C 438 54 Updated Feb 3, 2022

Terminator plugin to open files specified by a given regex in an editor

Python 71 19 Updated Nov 19, 2022

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,982 270 Updated Jun 7, 2023

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1,656 280 Updated Jun 21, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,432 14,382 Updated Aug 26, 2024

Enarx: Confidential Computing with WebAssembly

Rust 1,274 135 Updated Aug 5, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 42,493 1,865 Updated Aug 23, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,341 1,162 Updated Aug 27, 2024

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Here is a simple way to evade anti-virus …

686 81 Updated Aug 15, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 968 172 Updated Jan 23, 2020
Python 2 Updated Jun 1, 2022

Impacket is a collection of Python classes for working with network protocols.

Python 13,215 3,528 Updated Aug 27, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,291 307 Updated Aug 19, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,509 202 Updated Aug 6, 2022

Tools and PoCs for Windows syscall investigation.

C# 349 49 Updated Apr 25, 2024

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

3,643 522 Updated Aug 21, 2024
Next