Pinned Repositories
anycall
x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration
bat2exe
ChadGPT
ChatGPT is a Chad. Meet chadgpt
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
crt.sh
subdomain finder one liner
CVE-2016-2555
CVE-2016-2555
Cyberpunk-2077-Cheat-Engine-Cheat-tables
Cheat engine scripts and such for cyberpunk 2077
dotka-cheats
dead project, dota sucks
seleniumloginbruteforce
This script mimics user interaction and bypasses antibot security measures to brute force logins
URL2CIDR
Enumeration of URLS to their Owner and the CIDR,
zoomdbz's Repositories
zoomdbz/Cyberpunk-2077-Cheat-Engine-Cheat-tables
Cheat engine scripts and such for cyberpunk 2077
zoomdbz/seleniumloginbruteforce
This script mimics user interaction and bypasses antibot security measures to brute force logins
zoomdbz/URL2CIDR
Enumeration of URLS to their Owner and the CIDR,
zoomdbz/crt.sh
subdomain finder one liner
zoomdbz/anycall
x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration
zoomdbz/bat2exe
zoomdbz/ChadGPT
ChatGPT is a Chad. Meet chadgpt
zoomdbz/cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
zoomdbz/CVE-2016-2555
CVE-2016-2555
zoomdbz/dotka-cheats
dead project, dota sucks
zoomdbz/figlet-fonts
my collection of figlet / toilet ascii art fonts
zoomdbz/GH-Injector-GUI
zoomdbz/Cobalt-Wipe
Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)
zoomdbz/GH-Offset-Dumper
Scans for signatures and netvars and dumps their relative offsets
zoomdbz/Ghostwriter
The SpecterOps project management and reporting engine
zoomdbz/House-Of-Roman
RCE through Leakless HeapFengShui, fastbin alloc anywhere.
zoomdbz/Invoke-Psexec.ps1
Fixed issue from Windows 10 latest major update in April (Version 1803).
zoomdbz/Management-Frame-Doom
Management Frame Doom (or M.F. Doom [please don't sue me]) is a covert, bi-directional WiFi communication system
zoomdbz/McDota
Dota 2 Linux Cheat
zoomdbz/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
zoomdbz/Ransomware-Simulation
This requires Domain Admin and runs on the Domain Controller to simulate a ransomeware attack by writing a txt file to C:\ on every computer on the network.
zoomdbz/Red-Ream-Resources
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Red Team (Offensive) in Cybersecurity.
zoomdbz/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
zoomdbz/RedTeam-EC2
Spin up RedTeam infrastructure on AWS via Ansible
zoomdbz/ReShade
DOTA 2 Helper
zoomdbz/rest
A tool to remotely scan Linux system packages via SSH
zoomdbz/squid-deb-proxy
Squid proxy configuration to optimize package downloads
zoomdbz/ultimate-file-transfer-list
Ultimate File Transfer List
zoomdbz/VAC
Source code of Valve Anti-Cheat obtained from disassembly of compiled modules
zoomdbz/VAC-Bypass
Valve Anti-Cheat bypass written in C.