Skip to content
View googijh's full-sized avatar

Block or report googijh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Terraform enables you to safely and predictably create, change, and improve infrastructure. It is a source-available tool that codifies APIs into declarative configuration files that can be shared …

Go 47,306 10,142 Updated Dec 19, 2025

A Simple ESP32 Bluetooth A2DP Library (to implement a Music Receiver or Sender) that supports Arduino, PlatformIO and Espressif IDF

C++ 2,356 348 Updated Nov 27, 2025

MouDio: a compact and portable Bluetooth speaker with high-quality components for powerful, clear sound. Moudio is built using four PCBs and laser-cut acrylic grills with 3D printed parts, and it c…

C++ 45 6 Updated Dec 26, 2022

ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD

C 112 19 Updated Apr 8, 2020
CMake 23 26 Updated Oct 21, 2025

VST 3 Plug-In SDK

CMake 2,129 199 Updated Nov 17, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 20,018 3,543 Updated Dec 16, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,374 328 Updated Dec 9, 2025

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

PowerShell 688 211 Updated Oct 27, 2016

Running CVE-2017-8759 exploit sample.

5 3 Updated Sep 13, 2017

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,349 482 Updated Aug 11, 2021

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,112 242 Updated Nov 3, 2017

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,752 2,924 Updated Jan 19, 2020

List of Awesome Red Teaming Resources

7,646 1,721 Updated Dec 28, 2023

Ghidra is a software reverse engineering (SRE) framework

Java 62,876 6,988 Updated Dec 17, 2025

Consonance, a dark color scheme for IDA.

264 59 Updated Feb 19, 2013

Checksec

Roff 2,255 312 Updated Dec 17, 2025

An incomplete iOS 11.2 -> iOS 11.3.1 Jailbreak

C 164 41 Updated Mar 23, 2023

A Pwn2Own exploit chain

C 755 115 Updated Nov 8, 2018

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 31,601 4,523 Updated Apr 25, 2024

Cowrie SSH/Telnet Honeypot

Python 12 2 Updated Sep 3, 2018

Bluetooth Low Energy Swiss-army knife

Python 2,062 207 Updated Aug 4, 2024

Framework, data and results of the twitter analysis of "social bots, fake news and filter bubbles"

JavaScript 114 10 Updated Jun 4, 2020

USBGuard is a software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with t…

C++ 1,283 151 Updated Dec 8, 2025

elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit

C 68 11 Updated Jul 9, 2018

Loki - Simple IOC and YARA Scanner

Python 3,696 620 Updated Oct 27, 2025

ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.

Python 302 62 Updated Apr 24, 2020

writings on anti-reverse engineering.

289 34 Updated Nov 13, 2021

monitor macOS for malicious activity

C 237 30 Updated Feb 5, 2025

Uncover network traffic in real-time for every app on your phone

Swift 1,132 110 Updated Mar 31, 2020
Next