luczay's Stars
Purp1eW0lf/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
tamagui/tamagui
Style React fast with 100% parity on React Native, an optional UI kit, and optimizing compiler.
0xd4d/dnlib
Reads and writes .NET assemblies and modules
TheWover/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
juancarlospaco/faster-than-requests
Faster requests on Python 3
0xDigimon/PenetrationTesting_Notes-
My Notes about Penetration Testing
icyguider/UAC-BOF-Bonanza
Collection of UAC Bypass Techniques Weaponized as BOFs
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
aalex954/evilginx2-TTPs
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
carlosnasillo/Hybrid-Genetic-Algorithm
Anti-Virus research on using Heuristics and GA's to evolve and detect new polymorphic virus signatures
AxtMueller/Windows-Kernel-Explorer
A free but powerful Windows kernel research tool.
RomanRybachek/CVE-2024-20698
Analysis of the vulnerability
dominicus75/proginfo-foszk-2019-21
Kidolgozott tételek az NJE-GAMF Programtervező informatikus felsőoktatási szakképzéshez (2019-21)
TMD44/elte-ik-pti-bsc-zarovizsga
ELTE IK - Programtervező Informatikus BSc Záróvizsga tételek kidolgozása
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
holoviz/panel
Panel: The powerful data exploration & web app framework for Python
trendmicro/tlsh
lkarlslund/ldapnomnom
Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)
pawlos/cfg
Generating CFG for .net libraries
philips-software/functiondefextractor
Project intent is to solve the technical debt in the program by enabling the similarity processing and enabling the pattern searching in the code to suggest the refinement in code
dsdanielpark/Bard-API
The unofficial python package that returns response of Google Bard through cookie value.
SafeBreach-Labs/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
owasp-amass/amass
In-depth attack surface mapping and asset discovery
dotnet/coreclr
CoreCLR is the runtime for .NET Core. It includes the garbage collector, JIT compiler, primitive data types and low-level classes.
GhostPack/SharpWMI
SharpWMI is a C# implementation of various WMI functionality.
djhohnstein/SharpLogger
Keylogger written in C#
wh0amitz/KRBUACBypass
UAC Bypass By Abusing Kerberos Tickets
brett-fitz/pyMalleableProfileParser
Parses Cobalt Strike malleable C2 profiles.
six2dez/OneListForAll
Rockyou for web fuzzing
intrudir/BypassFuzzer
Fuzz 401/403/404 pages for bypasses