Skip to content
View tweidinger's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report tweidinger

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A set of vulnerable Tauri applications for educational purposes

TypeScript 14 7 Updated Jun 21, 2024

All of the official Tauri plugins in one place!

Rust 765 209 Updated Jul 19, 2024

function executor based on unicorn and memflow

Rust 81 5 Updated Dec 25, 2023

physical memory introspection framework

Rust 715 62 Updated Jul 18, 2024
Jinja 83 52 Updated Mar 15, 2024

Build smaller, faster, and more secure desktop applications with a web frontend.

Rust 79,965 2,373 Updated Jul 18, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

785 119 Updated Aug 28, 2022

Bluetooth Impersonation AttackS (BIAS) [CVE 2020-10135]

Python 90 21 Updated Jun 16, 2021

Build terminal user interfaces and dashboards using Rust

Rust 10,827 487 Updated Aug 6, 2023

Diablo devolved - magic behind the 1996 computer game

C++ 8,670 917 Updated Apr 17, 2024

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web f…

Shell 503 92 Updated Jun 26, 2021

Bluetooth experimentation framework for Broadcom and Cypress chips.

Python 667 84 Updated Feb 12, 2024

A fast web directory/file enumeration tool written in Rust

Rust 95 9 Updated Sep 4, 2019

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,754 962 Updated Jul 15, 2024

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 1,581 345 Updated Dec 10, 2018

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,860 352 Updated Sep 11, 2023

Tool to make in memory man in the middle

Python 126 30 Updated Oct 8, 2018

Tool to search secrets in various filetypes.

Python 961 154 Updated Apr 25, 2023

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,647 277 Updated Jun 15, 2020

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,402 1,290 Updated Jul 14, 2024

A PowerShell example of the Windows zero day priv esc

PowerShell 322 87 Updated Sep 12, 2018

Bash post exploitation toolkit

Shell 713 102 Updated Jul 19, 2023

Portable Executable (PE) library written in .Net

C# 576 111 Updated Jul 10, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,003 3,022 Updated Jun 7, 2024