Markus Faerevaag's repositories

wd

:rocket: Jump to custom directories in zsh

Language:ShellLicense:MITStargazers:684Issues:13Issues:61

elfinjector

Code injector for ELF binaries (incl. PIE)

wd-c

:rocket: Jump to custom directories in terminal

Language:CLicense:MITStargazers:24Issues:5Issues:2

kaist-intl-wiki

KAIST International Wiki 🇰🇷

Stargazers:8Issues:0Issues:0

SharpSploit

Exploit development framework in C#

Language:C#Stargazers:3Issues:4Issues:0
Stargazers:2Issues:0Issues:0

nether

Detect Ether: Malware Analysis via Hardware Virtualization Extensions

Language:TeXStargazers:2Issues:5Issues:0

loop-unroll

Simple loop unrolling using LLVM

Language:C++Stargazers:1Issues:3Issues:0

semic

Semi-C Interpreter

Language:RustStargazers:1Issues:3Issues:0

wd-fish

🚀 Jump to custom directories in fish

Language:ShellLicense:MITStargazers:1Issues:3Issues:0

bowser

Simple framework for testing security mechanisms in JavaScript interpreters

Language:HaskellStargazers:0Issues:3Issues:0

ImprovedReflectiveDLLInjection

An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:3Issues:0

Lockless

Lockless allows for the copying of locked files.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:2Issues:0

oh-my-zsh

A community-driven framework for managing your zsh configuration. Includes 120+ optional plugins (rails, git, OSX, hub, capistrano, brew, ant, macports, etc), over 120 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:3Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

SharpHound3

C# Data Collector for the BloodHound Project, Version 3

Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:0Issues:2Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

sliver

Implant framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:0Issues:2Issues:0
Language:CLicense:MITStargazers:0Issues:3Issues:0

Tainted

Tainted type, and associated operations

Language:HaskellLicense:BSD-3-ClauseStargazers:0Issues:3Issues:0
Language:HTMLStargazers:0Issues:3Issues:0