Skip to content
View v4resk's full-sized avatar

Block or report v4resk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C++ 43 10 Updated Aug 23, 2022

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

C++ 703 108 Updated Jul 2, 2024

This repository contains scripts in python from discovering bluetooth to taking over the bluetooth connections.

Python 126 18 Updated Apr 11, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 262 28 Updated Aug 2, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,055 137 Updated Jun 28, 2024

CPP AV/EDR Killer

C++ 319 58 Updated Nov 28, 2023

mx-takeover focuses DNS MX records and detects misconfigured MX records.

Go 332 44 Updated Jul 17, 2023

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Python 1,109 189 Updated Aug 18, 2024

Finding potential software vulnerabilities from git commit messages

Python 388 52 Updated Oct 7, 2023

ebpfkit is a rootkit powered by eBPF

C 741 85 Updated Feb 28, 2023

Sub-Domain TakeOver Vulnerability Scanner (edoardottt fork)

Python 31 10 Updated Jul 12, 2022

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …

Rust 3,253 360 Updated Feb 17, 2024

Subdover is a MultiThreaded Subdomain Takeover Vulnerability Scanner Written In Python3

Python 99 34 Updated Oct 2, 2023

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,731 699 Updated Aug 31, 2024

Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.

Go 1,178 178 Updated Mar 28, 2024

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Python 488 158 Updated Jul 15, 2024

This is a functional proof of concept (PoC) for CVE-2024-38063. However, it's important to note that this CVE is theoretical and not exploitable in a real-world scenario. To enhance understanding f…

Perl 2 1 Updated Aug 26, 2024

PEN-300 collection to help you on your exam.

PowerShell 310 101 Updated Feb 23, 2024
PowerShell 2 2 Updated Aug 22, 2024

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,141 459 Updated Aug 5, 2024

A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions

C# 27 12 Updated Feb 9, 2024

Embed tweets in your React application.

TypeScript 1,577 86 Updated Aug 7, 2024

List of regex for scraping secret API keys and juicy information.

672 66 Updated Aug 19, 2022

list of regex patterns for oauth / api tokens with provided source

226 59 Updated Jul 3, 2024

Hunt for sensitive data exposure on GitHub.

Python 1 Updated Aug 25, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,891 562 Updated Aug 7, 2024

A tool for checking if MFA is enabled on multiple Microsoft Services

PowerShell 1,259 172 Updated Jan 31, 2024

Scan GitHub for available OpenAI API Keys

Python 86 17 Updated Aug 21, 2024

A tool to abuse Exchange services

Go 2,145 354 Updated Jun 10, 2024
Next