Skip to content
View maxbozza's full-sized avatar

Block or report maxbozza

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Simple calculator built with React

JavaScript 1,238 2,077 Updated Jan 3, 2023

OSX and iOS related security tools

Shell 1,296 178 Updated Sep 18, 2024

This project allows you to get a complete list of twitter thread replies and be notified new twitter threads replies

Python 61 8 Updated Feb 14, 2023

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

JavaScript 459 100 Updated Jun 16, 2023

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,705 680 Updated Jul 8, 2024

SharpUp is a C# port of various PowerUp functionality.

C# 1,232 241 Updated Feb 14, 2024

A C# based memory editing library targeting Windows applications, offering various functions to extract and inject data and codes into remote processes to allow interoperability.

C# 631 134 Updated Sep 28, 2022

Deserialization payload generator for a variety of .NET formatters

C# 3,179 468 Updated Jun 20, 2024

Iris is an adjudicational Trojan & a fullon userland RAT, Targeting windows machine's, maid for Research purposes And as a resource Kit for ethical hackers. we begin with delivery methods, anti-vir…

C# 28 19 Updated Dec 14, 2018

List of Awesome Red Teaming Resources

6,844 1,655 Updated Dec 28, 2023

about Graphviz

43 11 Updated Dec 6, 2020

CPS Style for JavaScript, JS->CFG->JS Transpiler

JavaScript 38 3 Updated Feb 12, 2013

WALA analyses and tools that are implemented in JavaScript

JavaScript 82 11 Updated Oct 25, 2016

Dynamic analysis framework for JavaScript

JavaScript 430 117 Updated Feb 13, 2024

JavaScript Data Flow Analyze Tool

JavaScript 47 7 Updated Aug 1, 2013

ESLint rules for Node Security

JavaScript 2,203 108 Updated Sep 17, 2024

CVE-2018-8120 Windows LPE exploit

C++ 494 190 Updated May 30, 2018

Building an Active Directory domain and hacking it

638 145 Updated Dec 23, 2019

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Python 270 133 Updated Feb 28, 2018

Collection of C# scripts

C# 331 119 Updated Feb 8, 2017
Python 167 37 Updated Jan 31, 2018

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,814 4,595 Updated Aug 17, 2020

A tool to elevate privilege with Windows Tokens

C# 1,016 199 Updated Oct 6, 2023

EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)

C# 328 133 Updated May 9, 2016

POC and exploitation of vulnerabilities

C++ 90 45 Updated Mar 22, 2022

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,457 424 Updated Jun 16, 2023

Automated Tactics Techniques & Procedures

Python 251 64 Updated May 26, 2023

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

C++ 382 87 Updated Mar 11, 2020

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,965 1,986 Updated Sep 6, 2023

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,620 2,774 Updated Sep 30, 2024
Next