Skip to content
View HomeSen's full-sized avatar

Organizations

@allesctf-zz

Block or report HomeSen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 46,954 2,036 Updated Feb 8, 2025

Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for m…

Python 453 60 Updated Dec 3, 2024

PassFiltEx. An Active Directory Password Filter.

C 270 53 Updated Feb 2, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 7,742 495 Updated Feb 4, 2025

Wordlist to crack .zip-file password

200 14 Updated Jul 28, 2022

A very simple Internet Relay Chat (IRC) server

Python 424 103 Updated Sep 25, 2024

iOS Logs, Events, And Plist Parser

Python 805 171 Updated Feb 7, 2025

[Archived] open-source USB analyzer toolkit with support for a variety of capture hardware

Python 350 58 Updated Aug 1, 2024

Java RMI Vulnerability Scanner

Java 852 109 Updated Jul 3, 2024

The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the pro…

250 30 Updated Feb 2, 2021

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,087 277 Updated Jun 7, 2023

Lists of .NET Deobfuscator and Unpacker (Open Source)

1,295 272 Updated Feb 1, 2025

evtxview is a GUI viewer for Microsoft Windows evtx files (Windows event logs). I'm hacking this tiny tool because I need such a tool in most forensic investigations.

Python 12 1 Updated Dec 14, 2020

Collection of command line tools to correlate windows event logs. This set of tools is aimed to be used at forensic investigations.

Python 4 Updated Apr 27, 2022

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

JavaScript 788 83 Updated Oct 5, 2023

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,372 350 Updated Feb 2, 2025

IoTGoat is a deliberately insecure firmware based on OpenWrt.

C 180 40 Updated Mar 29, 2020

NetRipper - Smart traffic sniffing for penetration testers

PowerShell 1,359 316 Updated Jun 17, 2022

Modern Memory Safety in C/C++

1,210 115 Updated Aug 1, 2016

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 3,087 456 Updated Jan 24, 2025

Qiling Advanced Binary Emulation framework

Python 23 3 Updated Apr 4, 2020

Decrypt HTTPS/TLS connections on the fly with Wireshark

Java 409 71 Updated Oct 13, 2024

Scripts for the Ghidra software reverse engineering suite.

YARA 1,051 103 Updated Oct 7, 2020

Archive of Metasploit CTF challenges.

Python 14 4 Updated Jan 21, 2022

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

Python 591 98 Updated May 14, 2024

A True Instrumentable Binary Emulation Framework

Python 5,236 735 Updated Jan 20, 2025

Wifi to 3x Serial bridge based on a ESP32

C++ 418 143 Updated Jan 15, 2023
Next