Skip to content
View HockeyInJune's full-sized avatar

Block or report HockeyInJune

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

DFIR LABS - A compilation of challenges that aims to provide practice in simple to advanced concepts in the following topics: Digital Forensics, Incident Response, Malware Analysis and Threat Hunting.

Python 142 11 Updated Jan 20, 2025

A repository of credential stealer formats

YARA 162 17 Updated Jan 21, 2025

IP lookup by favicon using Shodan

Python 1,138 144 Updated Aug 28, 2023

Self-hosted bug bounty programs that are "scammy" or unethical

115 14 Updated Dec 31, 2024

0x.Tools: X-Ray vision for Linux systems

Python 1,494 118 Updated Jan 21, 2025

CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications

Go 679 23 Updated Jan 2, 2025

sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment

YARA 443 51 Updated Jan 11, 2025

Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.

Rust 11 2 Updated Jan 2, 2025

In-depth attack surface mapping and asset discovery

Go 12,355 1,923 Updated Dec 21, 2024

A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs

Rust 239 26 Updated Jan 10, 2025

Simple pure PowerShell POC to bypass Entra / Intune Compliance Conditional Access Policy

PowerShell 124 12 Updated Jan 5, 2025

Portspoof

Makefile 2,130 174 Updated Dec 27, 2024

Scrappy bot army that automates web3 bug hunting workflows.

Python 85 9 Updated Jan 13, 2025
Rust 84 13 Updated Jan 8, 2025

DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely

C++ 325 43 Updated Dec 13, 2024

C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.

Go 349 40 Updated Jan 15, 2025

bpftune uses BPF to auto-tune Linux systems

C 1,537 84 Updated Jan 21, 2025

[Development suspended] Advanced open-source Texas Hold'em GTO solver with optimized performance

Vue 254 72 Updated Nov 13, 2023

[Development suspended] Advanced open-source Texas Hold'em GTO solver with optimized performance (web browser version)

Vue 436 80 Updated Oct 1, 2023

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

C++ 729 66 Updated Jan 20, 2025

Examine Chrome extensions for security issues

HTML 71 8 Updated Jan 24, 2025

This is a heavily updated version of the old DOS executable decompiler DCC

C++ 150 28 Updated Jan 17, 2025

A delicious, but malicious SSL-VPN server 🌮

Python 199 26 Updated Nov 28, 2024

"Service-less" driver loading

C++ 150 21 Updated Nov 28, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,281 536 Updated Jan 21, 2025

Low-level unprivileged sandboxing tool used by Flatpak and similar projects

C 4,067 242 Updated Oct 30, 2024

Static binary instrumentation for windows kernel drivers, to use with winafl

Python 65 12 Updated Nov 24, 2024

AV/EDR Lab environment setup references to help in Malware development

360 26 Updated Nov 27, 2024
Next