Skip to content
View Tobey123's full-sized avatar

Block or report Tobey123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • RustPotato Public

    Forked from safedv/RustPotato

    A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.

    Rust MIT License Updated Jan 6, 2025
  • garak Public

    Forked from NVIDIA/garak

    the LLM vulnerability scanner

    Python Apache License 2.0 Updated Jan 5, 2025
  • Just another Powerview alternative

    Python MIT License Updated Jan 3, 2025
  • A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified Professional) certification.

    MIT License Updated Dec 16, 2024
  • C++ Updated Dec 7, 2024
  • Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024

    Python MIT License Updated Nov 26, 2024
  • Top Hacking Books for 2024 (plus Resources): FREE and Paid

    MIT License Updated Nov 26, 2024
  • This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out. A powerful Browser Stealer

    C MIT License Updated Nov 20, 2024
  • CVE-2024-52940 - A critical zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses.…

    C# Updated Nov 18, 2024
  • This repository contains the analysis reports, technical details or any tools created for helping in malware analysis. Additionally, the repo contains extracted TTPs with code along with the detect…

    C++ MIT License Updated Nov 17, 2024
  • Really Simple Security (Free, Pro, and Pro Multisite) 9.0.0 – 9.1.1.1 – Authentication Bypass

    Updated Nov 14, 2024
  • Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

    C++ MIT License Updated Nov 10, 2024
  • A resource containing all the tools each ransomware gangs uses

    Updated Nov 9, 2024
  • semgrep Public

    Forked from semgrep/semgrep

    Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

    OCaml GNU Lesser General Public License v2.1 Updated Nov 7, 2024
  • nifo Public

    Forked from lkarlslund/nifo

    Nuke It From Orbit - remove AV/EDR with physical access

    Go MIT License Updated Oct 31, 2024
  • signoz Public

    Forked from SigNoz/signoz

    SigNoz is an open-source observability platform native to OpenTelemetry with logs, traces and metrics in a single application. An open-source alternative to DataDog, NewRelic, etc. 🔥 🖥. 👉 Open sour…

    TypeScript Other Updated Oct 30, 2024
  • All-in-One WP Migration and Backup <= 7.86 - Authenticated (Administrator+) Arbitrary PHP Code Injection

    Shell Updated Oct 27, 2024
  • loghub Public

    Forked from logpai/loghub

    A large collection of system log datasets for AI-driven log analytics [ISSRE'23]

    Other Updated Oct 23, 2024
  • pentest Public

    Forked from ZishanAdThandar/pentest

    Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.

    PHP GNU General Public License v3.0 Updated Oct 18, 2024
  • Open Breach and Attack Simulation Platform

    Java Other Updated Oct 15, 2024
  • RustiveDump Public

    Forked from safedv/RustiveDump

    LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…

    Rust MIT License Updated Oct 13, 2024
  • bbot Public

    Forked from blacklanternsecurity/bbot

    A recursive internet scanner for hackers.

    Python GNU General Public License v3.0 Updated Sep 30, 2024
  • ChromeKatz Public

    Forked from Meckazin/ChromeKatz

    Dump cookies and credentials directly from Chrome/Edge process memory

    C++ BSD 3-Clause "New" or "Revised" License Updated Sep 18, 2024
  • Complete Roadmap for Penetration Testing

    Updated Sep 16, 2024
  • This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

    Python Updated Sep 8, 2024
  • LazyXss Public

    Forked from iamunixtz/LazyXss

    Automation tool to testing and confirm the xss vulnerability.

    Python Updated Sep 7, 2024
  • Python Updated Sep 7, 2024
  • This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

    C Apache License 2.0 Updated Sep 3, 2024
  • Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

    C++ MIT License Updated Sep 3, 2024