Skip to content
View redhawkeye's full-sized avatar

Organizations

@csalab-id
Block or Report

Block or report redhawkeye

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Direct-to-Driver open mobility platform powering the next-generation of mobility applications in India.

PureScript 1,283 156 Updated Jul 22, 2024

A little tool to play with Windows security

C 19,056 3,641 Updated Jul 5, 2024

This script dynamically decodes and executes a Base64 encoded Mimikatz script, allowing users to bypass security measures and run specified Mimikatz commands.

PowerShell 8 1 Updated Jul 9, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,346 159 Updated Jun 24, 2024

Penelope Shell Handler

Python 574 83 Updated Mar 28, 2024

monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux

C 877 152 Updated Jul 8, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,604 473 Updated Jul 16, 2024

A tool to make socks connections through HTTP agents

Python 656 112 Updated Mar 30, 2021

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Python 175 39 Updated Jun 22, 2024

๐Ÿš€ 10x easier, ๐Ÿš€ 140x lower storage cost, ๐Ÿš€ high performance, ๐Ÿš€ petabyte scale - Elasticsearch/Splunk/Datadog alternative for ๐Ÿš€ (logs, metrics, traces, RUM, Error tracking, Session replay).

Rust 10,345 370 Updated Jul 22, 2024

ZincSearch . A lightweight alternative to elasticsearch that requires minimal resources, written in Go.

Go 16,720 727 Updated Jun 21, 2024

Dig Vulnerabilities in the BlackBox

Python 1,253 165 Updated Jul 19, 2024

User-friendly WebUI for LLMs (Formerly Ollama WebUI)

Svelte 32,042 3,548 Updated Jul 22, 2024

This is a webshell open source project

PHP 9,923 5,565 Updated Apr 8, 2024

๐Ÿšจ CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) ๐Ÿ”“ Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Python 1,003 168 Updated Jul 5, 2024

Starkiller is a Frontend for PowerShell Empire.

Vue 1,312 191 Updated May 5, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,083 565 Updated Jun 9, 2024

Threat-hunting tool for Linux

Rust 334 20 Updated Jul 22, 2024

A list of open source web security scanners

604 80 Updated Jun 11, 2024

game of active directory

PowerShell 4,712 659 Updated Jul 18, 2024

Windows Local Privilege Escalation Cookbook

PowerShell 869 141 Updated Apr 3, 2024

convert specific strace output file to pcap using scapy

Python 10 Updated Jul 4, 2024

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

C++ 209 32 Updated May 9, 2024

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Go 2,998 516 Updated Apr 20, 2024

Attack Surface Management & Red Team Simulation Platform ไบ’่”็ฝ‘ๆ”ปๅ‡ป้ข็ฎก็†&็บข้˜Ÿๆจกๆ‹Ÿๅนณๅฐ

3,591 521 Updated Jul 8, 2024

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Python 1,229 284 Updated Sep 4, 2022

Share your terminal over the web

C 7,660 861 Updated Jun 14, 2024

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Python 1,271 126 Updated Jul 18, 2024

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

627 78 Updated Apr 22, 2024
Next