Skip to content
View gitdurandal's full-sized avatar

Organizations

@HephaestusSec
Block or Report

Block or report gitdurandal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

iykyk

HTML 1 1 Updated Jul 4, 2024

Penelope Shell Handler

Python 572 83 Updated Mar 28, 2024

Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.

Go 16 4 Updated Jun 19, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 207 43 Updated May 27, 2024

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Rust 1,327 123 Updated Oct 8, 2022

IDA plugin which queries uses language models to speed up reverse-engineering

Python 2,729 261 Updated Jun 12, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,813 6 Updated Jun 8, 2024

ChipSHOUTER® - The Electromagnetic Fault Injection (EMFI) Platform By NewAE Technology Inc. Repo holds API, documentation, and examples.

119 15 Updated Jul 7, 2022

Why not run micropython on your EMFI tool?

C 407 53 Updated Jun 24, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 874 126 Updated Dec 11, 2023

Unorthodox and stealthy way to inject a DLL into the explorer using icons

C++ 272 35 Updated Jul 5, 2024

Okta Verify and Okta FastPass Abuse Tool

C# 246 28 Updated Jun 18, 2024

Tool to remotely dump secrets from the Windows registry

Go 367 40 Updated Mar 17, 2024

The OSINT Field Manual

86 13 Updated May 24, 2024

Trace Labs - Search Party CTF Writeups

1 Updated Apr 29, 2024

A repo to conduct vulnerability enrichment.

409 30 Updated Jul 18, 2024

Open source smart card tools and middleware. PKCS#11/MiniDriver/Tokend

C 2,480 711 Updated Jul 19, 2024

Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

Assembly 57,132 6,842 Updated Jul 11, 2024

One-time pad encryption command line tool - OT7.

C 18 6 Updated Jul 9, 2016

One-time pad encryption command line tool - OT7.

C 1 Updated Jul 9, 2016

Stand alone Edgemap for RPi Zero 2W

Makefile 7 1 Updated Jul 14, 2024

Second generation Edgemap for RaspberryPi 4

JavaScript 5 Updated Apr 27, 2024

OriON is a virtual machine in Spanish that incorporates several tools for Open Source Intelligence (OSINT) on people.

Shell 155 7 Updated Apr 5, 2024

SoftICE-like debugger for Windows 2000 and XP. Archived.

C 10 8 Updated Dec 23, 2022

SoftICE-like kernel debugger for Windows 11

C 909 127 Updated Jul 18, 2023

List of stories removed from the Hacker News Front Page, updated in real time.

C# 308 3 Updated Jul 20, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 621 81 Updated Jul 4, 2024

HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation

C 13 4 Updated Jul 10, 2024
Next