Pinned Repositories
ApexOffsets-12-16
BITB
Browser In The Browser (BITB) Templates
darknet
YOLOv4 / Scaled-YOLOv4 / YOLO - Neural Networks for Object Detection (Windows and Linux version of Darknet )
dataptr_hook
DigiSpark-Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
DriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
Dumper-7
ESPBug
ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name alluring people to connect to it and enter some credentials.
MagicSigner
Signtool for expired certificates
Market-Otomasyonu-Proje
tolgaexploder's Repositories
tolgaexploder/dataptr_hook
tolgaexploder/MagicSigner
Signtool for expired certificates
tolgaexploder/Market-Otomasyonu-Proje
tolgaexploder/ApexOffsets-12-16
tolgaexploder/BITB
Browser In The Browser (BITB) Templates
tolgaexploder/darknet
YOLOv4 / Scaled-YOLOv4 / YOLO - Neural Networks for Object Detection (Windows and Linux version of Darknet )
tolgaexploder/DigiSpark-Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
tolgaexploder/DriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
tolgaexploder/Dumper-7
tolgaexploder/ESPBug
ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name alluring people to connect to it and enter some credentials.
tolgaexploder/Gepetto
IDA plugin which queries OpenAI's ChatGPT to explain decompiled functions
tolgaexploder/HWID-Serial-Checker
tolgaexploder/HypercallPageHook
POC Hook of nt!HvcallCodeVa
tolgaexploder/IdaMeme
Crashes ida on static analyses.
tolgaexploder/Kernel-Anticheat
Check your detection vectors
tolgaexploder/kernel_window_hide
内核级别隐藏指定窗口
tolgaexploder/not-byfron
A reimplementation of byfrons NO_ACCESS memory protection feature
tolgaexploder/OpenGL-ExCube
tolgaexploder/PatchBoot
Guide for patching AMI Aptio V UEFI firmware to circumvent Secure Boot checks
tolgaexploder/physmem_drivers
A collection of various vulnerable (mostly physical memory exposing) drivers.
tolgaexploder/pwncat
Fancy reverse and bind shell handler
tolgaexploder/qs-netcat
tolgaexploder/RogueCompanySDK_Dump
04/3/2021
tolgaexploder/Scavenger_SDK_Dump
tolgaexploder/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
tolgaexploder/tensorflow
An Open Source Machine Learning Framework for Everyone
tolgaexploder/testrepost
tolgaexploder/Themidie
x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64)
tolgaexploder/tpm-spoofer
Simple proof of concept kernel mode driver hooking tpm.sys dispatch to randomize any public key reads
tolgaexploder/WindowsHardwareInfo
A project written in C++ to get hardware info on a Windows PC. Interfaces with the Windows Management Instrumentation (WMI) service to query hardware info of interest and provides a basic command line interface.