Skip to content
View sgabe's full-sized avatar
🦇
🦇

Block or report sgabe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Time Travel Debugging IDA plugin

C++ 549 33 Updated Jun 27, 2024

Vulnerability examples.

C++ 398 83 Updated Apr 30, 2024

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,036 1,021 Updated Oct 1, 2024

american fuzzy lop - a security-oriented fuzzer

C 3,621 629 Updated Jul 5, 2021

Windows NT4 Kernel Source code

C 316 199 Updated Sep 24, 2011
Python 235 60 Updated Sep 26, 2020

A fork of AFL for fuzzing Windows binaries

C 2,320 532 Updated Apr 10, 2024

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

C++ 1,075 123 Updated Sep 20, 2024

An index of Windows binaries, including download links for executables such as exe, dll and sys files

Python 579 59 Updated Oct 1, 2024

A collection of JavaScript engine CVEs with PoCs

2,276 407 Updated Sep 3, 2019

writeup of CVE-2020-1362

C++ 230 42 Updated Jul 17, 2020

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

C++ 375 99 Updated Jun 6, 2020

Clone this repo to build Frida

Meson 15,855 1,641 Updated Sep 18, 2024

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

HCL 371 73 Updated Mar 5, 2020

Wiki to collect Red Team infrastructure hardening resources

4,114 898 Updated Apr 5, 2024

Pop shells like a master.

Python 1,440 235 Updated Apr 2, 2019

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,385 234 Updated Jul 10, 2023

Interactive CTF Exploration Tool

C 1,641 271 Updated Sep 17, 2021

Java deserialization exploitation lab.

Java 234 48 Updated Mar 1, 2019

A tool to dump Java serialization streams in a more human readable form.

Java 977 125 Updated Jun 21, 2024

From https://code.google.com/p/jdeserialize/

Java 34 19 Updated Sep 19, 2014

Checksec, but for Windows: static detection of security mitigations in executables

C++ 560 77 Updated May 10, 2023

Tool to look for several security related Android application vulnerabilities

Python 3,189 643 Updated Jan 16, 2024

Crushing Default Credentials

Python 5 1 Updated Dec 9, 2017

Find accounts using common and default passwords in Active Directory.

PowerShell 65 18 Updated Sep 19, 2019

A default credential scanner.

Python 1,433 247 Updated Dec 26, 2021

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,360 371 Updated Sep 10, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,356 3,551 Updated Sep 26, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,712 771 Updated Sep 3, 2022

List of Awesome Red Teaming Resources

6,843 1,656 Updated Dec 28, 2023
Next