HaRold (HarryR)

HarryR

Geek Repo

Location:United Kingdom

Home Page:https://www.logicista.com/

Github PK Tool:Github PK Tool

HaRold's starred repositories

CobaltStrike

CobaltStrike's source code

Language:JavaStargazers:1350Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:648Issues:0Issues:0

ABE

Attribute-based Encryption

Language:PythonLicense:MITStargazers:180Issues:0Issues:0

github-forged-sigs

Demo of GitHub forging git signatures

Stargazers:5Issues:0Issues:0

drow

Injects code into ELF executables post-build

Language:CLicense:MITStargazers:223Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2024Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:3286Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15115Issues:0Issues:0

slipstream

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

Language:PerlStargazers:1866Issues:0Issues:0

SMBLibrary

Free, Open Source, User-Mode SMB 1.0/CIFS, SMB 2.0, SMB 2.1 and SMB 3.0 server and client library

Language:C#License:LGPL-3.0Stargazers:672Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9201Issues:0Issues:0

halogen

Automatically create YARA rules from malicious documents.

Language:PythonLicense:MITStargazers:208Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:1345Issues:0Issues:0

Nuklear

A single-header ANSI C immediate mode cross-platform GUI library

Language:CStargazers:8739Issues:0Issues:0

tls-scan

An Internet scale, blazing fast SSL/TLS scanner ( non-blocking, event-driven )

Language:CLicense:NOASSERTIONStargazers:276Issues:0Issues:0

nb

CLI and local web plain text note‑taking, bookmarking, and archiving with linking, tagging, filtering, search, Git versioning & syncing, Pandoc conversion, + more, in a single portable script.

Language:ShellLicense:AGPL-3.0Stargazers:6388Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:1067Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1761Issues:0Issues:0

single_file_libs

List of single-file C/C++ libraries.

Stargazers:8724Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10281Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4967Issues:0Issues:0

halo2

The Halo2 zero-knowledge proving system

Language:RustLicense:NOASSERTIONStargazers:668Issues:0Issues:0

stateless-blockchain

Stateless Blockchain on Substrate using RSA Accumulators

Language:RustLicense:UnlicenseStargazers:65Issues:0Issues:0

windbg-cheat-sheet

My personal cheat sheet for using WinDbg for kernel debugging

Language:JavaScriptStargazers:352Issues:0Issues:0

CVE-2020-16898

CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule

Language:LuaStargazers:207Issues:0Issues:0

zohocorp_dc

Zoho ManageEngine Desktop Central CVEs

Language:PythonStargazers:15Issues:0Issues:0

quadrable

Authenticated multi-version database: sparse binary merkle tree with compact partial-tree proofs

Language:C++License:BSD-2-ClauseStargazers:294Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:17878Issues:0Issues:0

earlybird

EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.

Language:GoLicense:Apache-2.0Stargazers:692Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1754Issues:0Issues:0