Skip to content
View yobroda's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report yobroda

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 862 94 Updated Aug 12, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 231 42 Updated Jun 15, 2024

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Go 1,374 87 Updated May 22, 2024

Sasori is a dynamic web crawler powered by Puppeteer, designed for lightning-fast endpoint discovery.

JavaScript 127 13 Updated Jul 23, 2024

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 867 127 Updated Oct 6, 2023

PoC for using MS Windows printers for persistence / command and control via Internet Printing

PowerShell 139 17 Updated May 3, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,186 526 Updated Oct 1, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,721 1,940 Updated Aug 21, 2024

A GPT-empowered penetration testing tool

Python 7,052 851 Updated Jun 22, 2024

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 2,913 606 Updated Sep 26, 2024

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Python 12,706 2,653 Updated Sep 11, 2024

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

C++ 357 39 Updated Dec 19, 2022

This program is designed to demonstrate various process injection techniques

C# 1,062 180 Updated Aug 30, 2023

eXtensions for Financial Services (XFS) proof of concept client to explore and issue commands directly to the devices that support the protocol. Force ATMs to dispense cash if you have code executi…

C 55 26 Updated Nov 21, 2020

MSBuild without MSbuild.exe

C# 129 27 Updated Dec 21, 2020

"Terrible Thick Client" is a vulnerable application developed in C# .NET framework.

C# 19 8 Updated Jul 9, 2023

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,574 685 Updated Sep 18, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,720 506 Updated Aug 18, 2023

C# obfuscator that bypass windows defender

C# 688 112 Updated Jun 4, 2023

A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system

197 36 Updated May 11, 2023

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,041 114 Updated May 22, 2024

A list of hacking/security resources that are focused on IoT

54 11 Updated Dec 6, 2022

All the deals for InfoSec related software/tools this Black Friday

2,872 322 Updated Oct 1, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,545 235 Updated May 25, 2024

Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series

C# 99 12 Updated Jan 9, 2024