Mariusz Banach (mgeeky)

mgeeky

Geek Repo

Company:Binary-Offensive.com

Location:Poland

Home Page:https://binary-offensive.com

Twitter:@mariuszbit

Github PK Tool:Github PK Tool

Mariusz Banach's starred repositories

Language:PythonStargazers:46Issues:0Issues:0

reolink-fw-archive

History of official firmwares for Reolink devices.

Language:PythonLicense:GPL-3.0Stargazers:18Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:981Issues:0Issues:0

sniffnet

Comfortably monitor your Internet traffic 🕵️‍♂️

Language:RustLicense:Apache-2.0Stargazers:16742Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:1674Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:1000Issues:0Issues:0

MailCollector

A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM

Language:C#Stargazers:16Issues:0Issues:0

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:246Issues:0Issues:0

ms-compress

Open source implementations of Microsoft compression algorithms

Language:C++Stargazers:202Issues:0Issues:0

inline_syscall

Inline syscalls made easy for windows on clang

Language:C++License:Apache-2.0Stargazers:654Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:365Issues:0Issues:0
Language:PowerShellStargazers:70Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:153Issues:0Issues:0

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

Language:CStargazers:438Issues:0Issues:0

Markopy

Markov Model libraries, optimized for cracking-focused password generations.

Language:C++Stargazers:106Issues:0Issues:0

ha_rce

Rynkowa cena energii elektrycznej (RCE)

Language:PythonLicense:MITStargazers:8Issues:0Issues:0

monolith

⬛️ CLI tool for saving complete web pages as a single HTML file

Language:RustLicense:CC0-1.0Stargazers:10755Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:1979Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:446Issues:0Issues:0

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:697Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:150Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1944Issues:0Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:25317Issues:0Issues:0

Invoke-DumpMDEConfig

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

Language:PowerShellLicense:GPL-3.0Stargazers:137Issues:0Issues:0

esphome-panasonic-ac

Open source alternative for Panasonic air condition wifi adapters that works locally without the Comfort Cloud

Language:C++License:MITStargazers:216Issues:0Issues:0

crypto-js

JavaScript library of crypto standards.

Language:JavaScriptLicense:NOASSERTIONStargazers:15620Issues:0Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Language:CSSStargazers:507Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Language:C++Stargazers:277Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:191Issues:0Issues:0

xca

X Certificate and Key management

Language:C++License:NOASSERTIONStargazers:1466Issues:0Issues:0