Skip to content
View waawaa's full-sized avatar

Block or report waawaa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Zero Infrastructure Password Cracking

PowerShell 390 61 Updated Aug 22, 2024

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Python 1,458 144 Updated Mar 4, 2024

Hook system calls, context switches, page faults and more.

C++ 2,395 497 Updated May 9, 2023

HIDInput is a device driver that emulates mouse and/or keyboard input, and has been supplemented with easy to use functions that aid in the decision making process of when or how to synthesize such…

C 244 97 Updated Jul 30, 2021

Just another Windows Process Injection

Assembly 385 79 Updated Aug 7, 2020

This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives using the typical reg.exe save command.

C++ 10 1 Updated Aug 31, 2022

A DTrace on Windows Reimplementation

C++ 322 41 Updated Jul 22, 2024

FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!

C++ 314 34 Updated Sep 1, 2022

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,046 116 Updated May 22, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,544 630 Updated Sep 12, 2024

A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

C# 438 57 Updated Mar 25, 2024

Buggy script to play with GPOs

Python 83 10 Updated May 22, 2024

Presentaciones de congresos

52 4 Updated Jun 21, 2024

Windows System Explorer

C 831 160 Updated May 28, 2024

A tool to kill antimalware protected processes

C 1,374 237 Updated Jun 19, 2021

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,900 3,074 Updated Oct 11, 2024

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Python 704 130 Updated Sep 18, 2023

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Python 497 162 Updated Jul 15, 2024