Skip to content
View dkourou's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report dkourou

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 43,987 1,919 Updated Sep 18, 2024

Adaptive DLL hijacking / dynamic export forwarding - EAT preserve

Python 73 6 Updated Aug 5, 2024

Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar

C++ 108 12 Updated Aug 10, 2024

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 631 110 Updated Sep 20, 2024

Hack-A-Sat Qualifiers Writeups

Python 220 26 Updated Dec 22, 2022

A large-scale entity and relation database supporting aggregation of properties

Java 1,766 350 Updated Oct 3, 2024

Tools for managing DNS across multiple providers

Python 3,138 402 Updated Sep 18, 2024

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Python 444 84 Updated Sep 24, 2024

Retired TrustedSec Capabilities

Python 219 12 Updated Oct 3, 2024

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,045 167 Updated Jul 18, 2024

CVE-2024-34102: Unauthenticated Magento XXE

Python 12 1 Updated Aug 14, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 755 64 Updated Oct 3, 2024

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container …

Python 988 97 Updated Sep 24, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 860 94 Updated Aug 12, 2024

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

C# 471 40 Updated Nov 29, 2022

Tunnel TCP connections through a file

C# 872 74 Updated Sep 28, 2024

An updated collection of resources targeting browser-exploitation.

810 116 Updated Mar 8, 2021

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)

Python 71 16 Updated Jun 6, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 924 130 Updated Dec 11, 2023

Breizh CTF 2024 - Challenges

HTML 12 3 Updated Jun 5, 2024

Open-source Android/Desktop remake of Civ V

Kotlin 8,392 1,565 Updated Oct 1, 2024

uBO Lite home (MV3)

JavaScript 994 41 Updated Oct 3, 2024

Pentest Automation Tool_Outils automisation des taches de pentest

Shell 1 Updated Oct 18, 2023

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Python 1 Updated May 19, 2024

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

Go 1 Updated Sep 29, 2023

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…

Python 948 130 Updated Sep 28, 2024

WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your…

Python 36 7 Updated Sep 4, 2024

A roadmap to learn C from Scratch

C 483 25 Updated Sep 21, 2024

Bambdas collection for Burp Suite Professional and Community.

Java 196 28 Updated Aug 12, 2024
Next