Skip to content
View s3b4stian's full-sized avatar
🏭
I'm reducing technical debt!
🏭
I'm reducing technical debt!
  • Olbia, Italy

Organizations

@linna
Block or Report

Block or report s3b4stian

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Mysql mapper implementation of the authentication and authorization interfaces

PHP 2 1 Updated Dec 12, 2023

💻 Parallel testing for PHPUnit

PHP 2,285 217 Updated Aug 6, 2024

docker-compose development environment for PHP

Dockerfile 2 Updated Feb 14, 2023

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,274 2,575 Updated Apr 16, 2024

Your self-hosted, globally interconnected microblogging community

Ruby 46,514 6,852 Updated Aug 6, 2024

Interesting APT Report Collection And Some Special IOC

Python 2,319 503 Updated Aug 5, 2024

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

Shell 789 81 Updated Jun 9, 2023

PHP Internals Book

Python 1,380 174 Updated Jun 29, 2024

64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.

Assembly 129 38 Updated Mar 8, 2023

Materials for Windows Malware Analysis training (volume 1)

Assembly 1,905 184 Updated Jul 1, 2024

Subdomain Takeover Scanner

Python 3 Updated Dec 26, 2020

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 27,306 3,822 Updated Aug 5, 2024

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,154 484 Updated Jul 24, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,221 379 Updated Sep 14, 2023

The Boo Programming Language.

C# 857 145 Updated Jul 21, 2022

Python Deep Dive Course - Accompanying Materials

Jupyter Notebook 1,433 1,147 Updated Aug 2, 2024

Research about the Zend Engine

PHP 256 24 Updated Jul 5, 2020

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,029 509 Updated Aug 6, 2024

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 6,831 1,277 Updated Aug 3, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,009 422 Updated Jun 14, 2024

Quick SQLMap Tamper Suggester

Python 1,315 262 Updated Jul 18, 2022

PE-bear (builds only)

765 73 Updated Jun 4, 2023

File formats dissections and more...

Assembly 10,416 739 Updated Feb 18, 2024

An esoteric programming language, come se fosse antani.

C++ 1,317 55 Updated Jan 28, 2023

Collection of various algorithms in mathematics, machine learning, computer science, physics, etc implemented in C for educational purposes.

C 18,610 4,273 Updated Jul 17, 2024

GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.

C++ 391 34 Updated Jan 18, 2021

Web Attack Cheat Sheet

4,110 633 Updated Jul 10, 2024

A tool to make socks connections through HTTP agents

Python 670 113 Updated Mar 30, 2021
Next