Skip to content
View talha's full-sized avatar
Block or Report

Block or report talha

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Project page for "The Fuzzing Book"

Jupyter Notebook 1,051 226 Updated Jul 1, 2024

Automated & Manual Wordlists provided by Assetnote

CSS 1,235 128 Updated Jul 2, 2024

Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.

Python 713 38 Updated Jun 21, 2024

Evilginx Phishing Engagement Infrastructure Setup Guide

237 38 Updated Jul 8, 2024

This project was put together to teach myself NASM x86 assembly language on linux.

Assembly 640 117 Updated May 1, 2024

MS-FSRVP coercion abuse PoC

Python 270 38 Updated Dec 30, 2021

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,449 437 Updated May 7, 2024

It's sudo, for Windows

Rust 4,833 125 Updated Jul 1, 2024

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Python 11,379 718 Updated Jul 19, 2024

Obfuscate Go builds

Go 3,722 238 Updated May 26, 2024

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

Python 507 46 Updated Jul 5, 2024

Active Directory data collector for BloodHound written in Rust. 🦀

Rust 884 85 Updated Mar 14, 2024

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 346 50 Updated Jul 8, 2024

winPEAS, but for Active Directory

Python 130 11 Updated Jul 19, 2024

UAC bypass by abusing RPC and debug objects.

C++ 596 69 Updated Oct 19, 2023

Aplos an extremely simple fuzzer for Windows binaries.

C++ 66 9 Updated Apr 7, 2024

A tool to automatically generate Foundry unit test cases from Echidna and Medusa failed properties

Solidity 86 4 Updated Jun 13, 2024

📦 :octocat: GitHub Action for creating GitHub Releases

TypeScript 3,872 437 Updated Jul 19, 2024

GitHub Action for GoReleaser

TypeScript 838 75 Updated Jul 17, 2024

Fileless atexec, no more need for port 445

Python 303 40 Updated Mar 28, 2024

Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming…

Go 16,403 2,734 Updated May 10, 2024

a tool to help operate in EDRs' blind spots

Python 634 73 Updated Apr 3, 2024

EXOCET - AV-evading, undetectable, payload delivery tool

Go 804 147 Updated Aug 16, 2022

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

Batchfile 282 78 Updated Oct 21, 2021

Original C Implementation of the Hell's Gate VX Technique

C 896 118 Updated Jun 28, 2021

Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.

Shell 246 42 Updated Jul 29, 2021

Bloodhound Reporting for Blue and Purple Teams

Python 1,062 107 Updated Jun 17, 2024

Domain Password Audit Tool for Pentesters

Python 881 153 Updated Jun 24, 2022

TartarusGate, Bypassing EDRs

C 475 61 Updated Jan 25, 2022
Next