Skip to content
View Ward-V's full-sized avatar
Block or Report

Block or report Ward-V

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Advanced exploits that I wrote for Pwn2Own competitions and other occasions

HTML 155 18 Updated Mar 23, 2024

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 3,505 370 Updated Jul 15, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,375 524 Updated Feb 3, 2024

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file for…

Python 469 49 Updated May 1, 2024

The Open SIMH simulators package

C 455 82 Updated Jul 16, 2024

Supporting Data Archives for Ghidra

244 25 Updated May 30, 2020

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

C++ 3,325 413 Updated Jun 4, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 954 127 Updated Jun 28, 2024

LuLu is the free macOS firewall

Objective-C 9,459 440 Updated Jul 10, 2024

A little bit about a linux kernel

Python 29,644 3,323 Updated Jun 17, 2024

A server created in Java designed to revive Habbo Hotel v14 from the 2007 era.

Java 224 60 Updated Jul 7, 2024

A DNS rebinding attack framework.

JavaScript 1,006 139 Updated Jun 17, 2024

Monitor linux processes without root permissions

Go 4,751 501 Updated Jan 17, 2023

Generates millions of keyword-based password mutations in seconds.

Python 1,034 135 Updated Feb 10, 2024

TripleA is a turn based strategy game and board game engine, similar to Axis & Allies or Risk.

Java 1,293 386 Updated Jul 16, 2024

Gather and update all available and newest CVEs with their PoC.

HTML 6,300 786 Updated Jul 16, 2024

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

C 357 42 Updated Nov 3, 2023

a tool to help operate in EDRs' blind spots

Python 633 73 Updated Apr 3, 2024

Chromium Cookie import / export tool

C# 277 51 Updated Jun 20, 2023

A C# Command & Control framework

C# 928 127 Updated Mar 28, 2024

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Python 1,545 332 Updated Jul 1, 2024

CoreDNS is a DNS server that chains plugins

Go 12,044 2,078 Updated Jul 15, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 9,009 865 Updated Jul 16, 2024

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

Shell 1,640 190 Updated Nov 10, 2023

The Magic Mask for Android

C++ 45,727 11,478 Updated Jul 16, 2024

Rust For Windows Cheatsheet

98 7 Updated Jul 3, 2024

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,075 397 Updated May 12, 2022

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Python 1,978 423 Updated Jul 13, 2024

Application Security Verification Standard

HTML 2,616 637 Updated Jul 9, 2024
Next