Skip to content
View nullze's full-sized avatar
  • Malwarebytes / ThreatDown
  • San Francisco, CA

Block or report nullze

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🌪️ Application fuzzer

C 423 77 Updated Dec 11, 2022

Web-based tool for creating artistic PCBs

C 120 11 Updated Aug 4, 2024

A curated list of Anki Cozmo resources.Feel free to contribute!

46 12 Updated May 15, 2018

A TCP/UDP based network daemon fuzzer

C 502 72 Updated Jun 2, 2024

Notes some analysis related to VidarStealer sample

C 14 3 Updated May 5, 2024

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

1,181 83 Updated Oct 15, 2024

A light-weight first-stage C2 implant written in Nim.

Rust 799 109 Updated Aug 3, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,414 1,022 Updated Sep 30, 2024

Azure Security Resources and Notes

PowerShell 1,478 204 Updated Jun 12, 2024

A MITM (monster-in-the-middle) detection tool. Used to build MALCOLM:

Go 808 68 Updated Apr 17, 2024

Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.

Python 83 30 Updated Aug 28, 2024

A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.

C 156 31 Updated Jul 11, 2024
C# 14 4 Updated Feb 29, 2024

GitHub Attack Toolkit - Extreme Edition

Python 192 20 Updated Oct 25, 2024

Fully-featured Doom port for the Raspberry Pi RP2040 microcontroller

C 745 91 Updated Aug 18, 2024

A handheld Linux terminal using Raspberry pi Zero 2W as Core with 4" 720X720 TFT display

1,696 74 Updated Oct 30, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,442 184 Updated Jun 28, 2024

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

Perl 1,903 207 Updated Jan 14, 2023

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,163 207 Updated Jun 27, 2024

Respotter is a Responder honeypot! Catch attackers as soon as they spin up Responder in your environment.

Python 166 10 Updated Sep 5, 2024

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Python 130 12 Updated Jul 28, 2024

Nim-based assembly packer and shellcode loader for opsec & profit

Nim 458 77 Updated Feb 24, 2023

C or BOF file to extract WebKit master key to decrypt user cookie

C 164 18 Updated Apr 29, 2024

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,139 193 Updated Oct 27, 2023

Collection of Beacon Object Files

C 549 113 Updated Nov 1, 2022

A scalable overlay networking tool with a focus on performance, simplicity and security

Go 14,516 976 Updated Oct 31, 2024

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

PowerShell 537 54 Updated Oct 24, 2024
Next