- New York, New York
- https://twitter.com/HockeyInJune
Lists (1)
Sort Name ascending (A-Z)
Stars
- All languages
- ActionScript
- Assembly
- Batchfile
- C
- C#
- C++
- CSS
- Clojure
- CodeQL
- CoffeeScript
- D
- Go
- Groff
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MDX
- Makefile
- Max
- Meson
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- Perl
- PowerShell
- Python
- R
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Swift
- TeX
- TypeScript
- Vala
- Vim Script
- Visual Basic .NET
- Vue
- XSLT
- YAML
- YARA
DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital Forensics, Incident Response, Malware Analysis and Threat Hunting.
A repository of credential stealer formats
Self-hosted bug bounty programs that are "scammy" or unethical
CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications
sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment
Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.
In-depth attack surface mapping and asset discovery
A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs
Simple pure PowerShell POC to bypass Entra / Intune Compliance Conditional Access Policy
Scrappy bot army that automates web3 bug hunting workflows.
DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
[Development suspended] Advanced open-source Texas Hold'em GTO solver with optimized performance
[Development suspended] Advanced open-source Texas Hold'em GTO solver with optimized performance (web browser version)
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
This is a heavily updated version of the old DOS executable decompiler DCC
A delicious, but malicious SSL-VPN server 🌮
Simple (relatively) things allowing you to dig a bit deeper than usual.
Low-level unprivileged sandboxing tool used by Flatpak and similar projects
Static binary instrumentation for windows kernel drivers, to use with winafl
AV/EDR Lab environment setup references to help in Malware development