Skip to content
View l9sk's full-sized avatar

Block or report l9sk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Workshop material for a Windows Attack Surface Analysis Workshop

66 18 Updated May 1, 2019

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,562 500 Updated Jun 27, 2023

You Need A White Apple !

Python 4 2 Updated Dec 12, 2018

a general-purpose fuzzer

1,266 133 Updated Aug 14, 2018

CTFs as you need them

Python 5,612 2,080 Updated Oct 14, 2024

Reverse engineering and pentesting for Android applications

Python 5,224 1,064 Updated Oct 5, 2024

Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.

C# 635 131 Updated Jun 6, 2024

Log info / warning / error messages in C for Linux and Windows

C 5 Updated Oct 2, 2021

Source Code Security Audit (源代码安全审计)

Python 3,144 953 Updated Sep 16, 2022

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,453 462 Updated Aug 20, 2024

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,422 1,940 Updated Jun 6, 2024

Network Infrastructure Penetration Testing Tool

Python 1,614 445 Updated Jun 2, 2021

Just some random stuff for AppLocker

16 5 Updated Jan 30, 2019

Robust and practical application control for Windows

PowerShell 598 74 Updated Aug 12, 2022

Privilege Escalation Project - Windows / Linux / Mac

Python 2,436 466 Updated Oct 4, 2024

📚 Yet another CTF writeups repository. PWN and RE tasks

C 33 5 Updated May 25, 2020

A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pro. By

Python 91 18 Updated Jul 27, 2016

WiFi arsenal

C 1,890 401 Updated Jul 6, 2020

hardenedlinux.org website

HTML 31 17 Updated Jul 21, 2023

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,442 531 Updated Sep 4, 2024

Memory Debugger for Windows, Linux, Mac, and Android

C 2,429 261 Updated Oct 9, 2024

The Microsoft Build Engine (MSBuild) is the build platform for .NET and Visual Studio.

C# 5,211 1,353 Updated Oct 14, 2024

WDF makes it easy to write high-quality Windows drivers

C 1,264 366 Updated Sep 10, 2024

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 6,929 4,928 Updated Oct 14, 2024

javascript runtime ( JSRT ) project for windows , based on chakra

JavaScript 65 17 Updated Dec 26, 2017

Stuff you might use when exploiting software

Python 80 44 Updated Nov 8, 2015

windows syscall table from xp ~ 10 rs4

Assembly 348 107 Updated Jun 8, 2018

An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution

Python 203 118 Updated Sep 10, 2015

Web path scanner

Python 11,993 2,307 Updated Oct 14, 2024

A DNS meta-query spider that enumerates DNS records, and subdomains.

Python 3,348 654 Updated Jan 13, 2022