Skip to content
View netmanzim's full-sized avatar

Block or report netmanzim

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,649 4,372 Updated Apr 25, 2024

Learning PowerShell through test-driven development of games and puzzles

PowerShell 381 50 Updated Aug 19, 2024
35 Updated Apr 1, 2024

Friendly and idiomatic Rust wrappers over SymCrypt

Rust 57 5 Updated Sep 24, 2024

Endpoint detection for remote hosts for consumption by RITA and Elasticsearch

Go 66 15 Updated May 25, 2023

Reverse Engineer's Toolkit

Inno Setup 4,809 492 Updated Apr 14, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,330 768 Updated Sep 26, 2024

Flipper Zero firmware source code

C 12,564 2,684 Updated Sep 28, 2024

Repository for the code snippets from the AllThingsIDA video channel

C++ 83 6 Updated Aug 10, 2024

An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.

PowerShell 348 35 Updated Sep 2, 2024

Exploitation Framework for Embedded Devices

Python 12,131 2,313 Updated May 23, 2024

udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hosts

Python 46 Updated Aug 1, 2023

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

1,942 267 Updated Feb 24, 2023

IRIS module to run Cortex Analyzer

Python 5 5 Updated Jul 12, 2023

HVNC for Cobalt Strike

C 1,149 177 Updated Dec 7, 2023

🔧 🔨 A set of PowerShell functions you might use to enhance your own functions and scripts or to facilitate working in the console. Most should work in both Windows PowerShell and PowerShell 7, even…

PowerShell 899 112 Updated Jul 24, 2024
Python 27 8 Updated May 18, 2023

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

Python 143 15 Updated Sep 11, 2024

Automated exploit scanner for cameras on the internet

Python 169 33 Updated Mar 19, 2024

Automated Subdomain Enumeration and Scanning Tool

Go 107 17 Updated Oct 5, 2023

An x64dbg plugin which helps make sense of long C++ symbols

C++ 58 7 Updated May 12, 2023

Visual Studio Code

TypeScript 162,942 28,772 Updated Sep 28, 2024

Memory acquisition for Linux that makes sense.

Rust 145 17 Updated Nov 21, 2023

PoCs and tools for investigation of Windows process execution techniques

C# 871 138 Updated Jun 11, 2024

Some great resources to gather OSINT on Email Addresses & Usernames. Alternatively check the exposure of your Email & Username.

144 13 Updated Sep 10, 2024

MemProcFS

C 2,994 369 Updated Sep 27, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,891 184 Updated Jul 9, 2024

A curated list of hacking environments where you can train your cyber skills legally and safely

3,603 473 Updated Jul 2, 2024

Diff and display virtual machine snapshots

Python 231 6 Updated Apr 11, 2023
Next