Git Product home page Git Product logo
                                                          o88                          ooooooo     ooooooo   
 ooooooooo8 oooo   oooo ooooooooo8 oo oooooo    oooooooo8 oooo  oo oooooo    ooooooo o88    888o o88    888o 
888oooooo8   888   888 888oooooo8   888    888 888ooooooo  888   888   888 888     888   88888o      88888o  
888           888 888  888          888                888 888   888   888 888       88o    o888 88o    o888 
  88oooo888     888      88oooo888 o888o       88oooooo88 o888o o888o o888o  88ooo888  88ooo88     88ooo88   
                                                                                      
Bird App: @eversinc33
Blog: https://eversinc33.com
XMR: 87ohrQtKaVWcwjRpcSvNEU2u9Spm9ny5tBQ3JQRjT8TPeEMhUTYxdUo7iPUxgLicyb4mgALcqPxVj7bHs2f2rX2e2TLKpqZ

Stats

Github Stats Top Langs

еверсинц33's Projects

1.6-c2 icon 1.6-c2

Using the Counter Strike 1.6 RCON protocol as a C2 Channel.

banshee icon banshee

Experimental Windows x64 Kernel Rootkit.

bitmancer icon bitmancer

Nim Library for Offensive Security Development

black-metal-lyric-database icon black-metal-lyric-database

Database of Black Metal lyrics and additional metadata in .JSON-format for computer assisted text analysis projects.

bouncygate icon bouncygate

Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).

credguess icon credguess

Generate password spraying lists based on the pwdLastSet-attribute of users.

deepsea icon deepsea

Deepsearch leak database client, as an alternative for pwndb

ghidra-wdf-gdt icon ghidra-wdf-gdt

Ghidra .gdt files for parts of the Kernel Mode Driver Framework (KMDF) part of WDF

godmode icon godmode

Tool for playing with Windows Access Token manipulation.

itwasalladream icon itwasalladream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

kerbrute icon kerbrute

A tool to perform Kerberos pre-auth bruteforcing

laf icon laf

This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.

lunarfuzz icon lunarfuzz

WIP: Directory fuzzer for single page apps that require a browser to render content, with an interface similar to ffuf

malwareadventurez icon malwareadventurez

My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.

monero icon monero

Monero: the secure, private, untraceable cryptocurrency

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.