Skip to content
View Reboare's full-sized avatar

Block or report Reboare

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
14 results for forked starred repositories
Clear filter

The single instruction C compiler

C 10,007 408 Updated May 29, 2024

A mostly-serverless distributed hash cracking platform

JavaScript 629 70 Updated Aug 31, 2025

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 433 79 Updated Jul 22, 2022

Collection of things made during my OSCP journey

Python 266 111 Updated Dec 19, 2017

Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.

C 150 33 Updated Jul 20, 2022

REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010

Python 126 45 Updated Dec 18, 2022

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 117 12 Updated Oct 21, 2023

Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/

PowerShell 69 12 Updated Apr 18, 2018

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 22 10 Updated Jul 13, 2020

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 18 Updated Jun 11, 2019

Windows named pipes bindings for tokio

Rust 12 9 Updated Sep 26, 2018

Experiment on reproducing Obfuscate & Sleep

C 5 3 Updated Mar 14, 2021

The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch

Python 1 1 Updated May 10, 2019

BareMetal is a 64-bit OS for x86-64 based computers. The OS is written entirely in Assembly while applications can be written in Assembly or C/C++.

Assembly 1 Updated Dec 11, 2012