Skip to content
View cowbe0x004's full-sized avatar

Block or report cowbe0x004

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
26 results for forked starred repositories
Clear filter

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

1,379 155 Updated Oct 4, 2024

Declination of @matcornic Learn theme to Hugo

JavaScript 618 318 Updated May 27, 2022

CowExploit Webshell

PHP 6 3 Updated Jul 3, 2023

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 439 69 Updated Nov 5, 2025

Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops

Python 44 33 Updated Feb 16, 2024

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Python 168 21 Updated Aug 30, 2021

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 933 169 Updated Sep 2, 2025

GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements

C# 185 19 Updated Jan 9, 2022

Утилиты и скрипты для MS SQL Server DBA

HTML 6 1 Updated Jun 10, 2021

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 50 18 Updated Jun 23, 2020

Binary exploitation & Reverse engineering (assembly to C)

C 10 4 Updated Apr 7, 2021

Various blog post projects.

Jupyter Notebook 25 16 Updated Oct 2, 2025

A malicious LDAP server for JNDI injection attacks

Java 75 13 Updated Nov 15, 2024

Interactive tutorial for radare.

28 Updated Sep 14, 2020

Curated list of public penetration test reports released by several consulting firms and academic security groups

C 34 8 Updated Oct 31, 2017

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 6,113 840 Updated Oct 30, 2025

A forensic evidence collection & analysis toolkit for OS X

Python 1 Updated May 12, 2020

A fork of https://github.com/SafeBreach-Labs/pinjectra with a practical implementation of Stack Bombing

C++ 29 5 Updated Oct 22, 2020

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,891 660 Updated Sep 6, 2025

Collection of things made during my OSCP journey

Python 266 111 Updated Dec 19, 2017

Burp extension to detect alias traversal via NGINX misconfiguration at scale.

Python 54 7 Updated Dec 3, 2021

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

XSLT 5 1 Updated Mar 14, 2019

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

37 14 Updated Nov 8, 2017

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…

PowerShell 812 143 Updated Nov 5, 2023

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 18 Updated Jun 11, 2019

Create randomly insecure VMs

Python 2,713 322 Updated Oct 3, 2025