+
Skip to content
View xorond's full-sized avatar

Organizations

@ArchStrike

Block or report xorond

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

build-once run-anywhere c library

C 20,077 720 Updated May 21, 2025

A unique technique to execute binaries from a password protected zip

Go 1,030 151 Updated Jul 1, 2022

Windows Event Log Killer

C 1,798 305 Updated Sep 21, 2023

Modlishka. Reverse Proxy.

Go 5,178 928 Updated May 28, 2025

A Javascript library for browser exploitation

JavaScript 890 108 Updated Feb 12, 2019

PyHook is an offensive API hooking tool written in python designed to catch various credentials within the API call.

Python 191 17 Updated Aug 13, 2024
Python 1,062 166 Updated Mar 14, 2024

Script for searching the extracted firmware file system for goodies!

Shell 1,169 189 Updated Aug 29, 2023

Collection of various BIOS/UEFI-related utilities which aid in research and/or modding purposes.

Python 951 179 Updated Jul 1, 2025

The Hunt for Malicious Strings

C# 1,298 176 Updated May 13, 2025

Ghidra utilities for analyzing PC firmware

Java 448 49 Updated Jan 15, 2025

C# implementation of harmj0y's PowerView

C# 1,059 198 Updated Mar 22, 2024

Quibble - the custom Windows bootloader

C 2,322 96 Updated Jun 23, 2024

A tool for UEFI firmware reverse engineering

Python 359 56 Updated Dec 28, 2024

IDA plugin and loader for UEFI firmware analysis and reverse engineering automation

C++ 1,028 118 Updated Sep 10, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,592 3,487 Updated Oct 4, 2025

awesome-linux-rootkits

1,951 254 Updated Jan 10, 2025

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

C++ 648 97 Updated May 3, 2020

Active Directory ACL exploitation with BloodHound

Python 744 106 Updated Nov 18, 2021

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Shell 1,895 213 Updated Sep 23, 2022

A collection of links related to VMware escape exploits

1,473 216 Updated Sep 4, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 12,316 2,655 Updated Jun 30, 2025

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 1,006 138 Updated Nov 7, 2021

BLESuite is a Python package that provides an easier way to test Bluetooth Low Energy (BLE) device

Python 185 41 Updated Oct 9, 2020

CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

Python 1,134 265 Updated Dec 1, 2021

Tools for maintaining access to systems and proof-of-concept demonstrations.

Python 175 56 Updated Apr 17, 2025

A collection of android Exploits and Hacks

HTML 925 151 Updated Oct 8, 2019

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 1,463 317 Updated Dec 19, 2023

This repo contains some Amsi Bypass methods i found on different Blog Posts.

2,040 324 Updated Nov 28, 2024

netshell features all in version 2 powershell

PowerShell 2,300 490 Updated Mar 5, 2024
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载