8000 d0n601 (Ryan Kozak) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View d0n601's full-sized avatar
🐌
0x64306e363031
🐌
0x64306e363031

Highlights

  • Pro

Block or report d0n601

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Android OBD diagnostics with any ELM327 adapter

Java 1,651 344 Updated Jul 5, 2025

Devbox WordPress

Shell 2 Updated Apr 24, 2025

A static code analysis for WordPress (and PHP)

Python 240 47 Updated Sep 12, 2022

Shodan Dorks

414 73 Updated Feb 13, 2025

Combination of many breaches

2 Updated Apr 18, 2022

An extension for checking if .git is exposed in visited websites

JavaScript 427 36 Updated May 20, 2025

Golang Ransomware

Go 40 13 Updated Apr 8, 2021

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 2,029 159 Updated Jun 8, 2024

AI on the command line

Go 3,815 159 Updated Jul 3, 2025

Protected Process Dumper Tool

Go 556 61 Updated Aug 30, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,054 685 Updated Oct 23, 2024

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Go 1,121 230 Updated Feb 25, 2023

A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.

Go 622 103 Updated Sep 8, 2022

Tool to bypass LSA Protection (aka Protected Process Light)

C++ 949 143 Updated Dec 4, 2022

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

C 323 43 Updated Jan 31, 2023

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Python 509 123 Updated Aug 6, 2019

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Smarty 1,145 254 Updated Feb 24, 2023

A hashcat-based distributed password cracking system

C 157 33 Updated Jun 29, 2025

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 14,739 2,479 Updated Dec 15, 2024

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Go 1,145 161 Updated Apr 16, 2025

Find, verify, and analyze leaked credentials

Go 19,779 1,896 Updated Jul 4, 2025

Privilege escalation with polkit - CVE-2021-3560

Python 121 50 Updated Jun 20, 2021

OWASP Foundation Web Respository

PostScript 16 26 Updated May 6, 2025

C# Data Collector for the BloodHound Project, Version 3

C# 540 156 Updated Jun 22, 2022

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

C# 813 149 Updated Oct 27, 2023

An open-source, free protector for .NET applications

C# 2,607 397 Updated Jun 7, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,832 520 Updated Aug 18, 2023

Malicious PDF files recently considered one of the most dangerous threats to the system security. The flexible code-bearing vector of the PDF format enables to attacker to carry out malicious code …

213 27 Updated Feb 24, 2022

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,090 307 Updated May 4, 2023
Next
0