Skip to content
View MaorSabag's full-sized avatar
Block or Report

Block or report MaorSabag

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MaorSabag/README.md

πŸ’« About Me:

πŸ‘‹ Hey there! I'm Maor, a passionate Red Teamer diving deep into the realms of software security and malware development.

πŸ’Ό Currently, I'm sharpening my skills as a Red Teamer, where every day is an exciting journey into the world of cybersecurity. I specialize in simulating real-world cyber threats to help organizations bolster their defenses and stay ahead of malicious actors.

🌐 Socials:

LinkedIn

πŸ’» Tech Stack:

C C# C  Java Go JavaScript Python PowerShell AWS Azure Cloudflare DigitalOcean

πŸ“Š GitHub Stats:



πŸ† GitHub Trophies

✍️ Random Dev Quote

πŸ” Top Contributed Repo

πŸ˜‚ Random Dev Meme


Popular repositories Loading

  1. TrueSightKiller TrueSightKiller Public

    CPP AV/EDR Killer

    C 288 51

  2. Paruns-Fart Paruns-Fart Public

    Just another ntdll unhooking using Parun's Fart technique

    C 70 8

  3. SideLoadingDLL SideLoadingDLL Public

    Do some DLL SideLoading magic

    C 69 17

  4. interactive-execute-shellcode interactive-execute-shellcode Public

    A simple PoC of injection shellcode into a remote process and get the output using namepipe

    C 36 7

  5. LoaderInjector LoaderInjector Public

    C 18 4

  6. HollowMask HollowMask Public

    Just another Process Injection using Process Hollowing technique.

    Python 16 1