Skip to content
View icheernoom's full-sized avatar
😆
Focusing
😆
Focusing

Block or report icheernoom

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fully autonomous AI hacker to find actual exploits in your web apps. Shannon has achieved a 96.15% success rate on the hint-free, source-aware XBOW Benchmark.

JavaScript 2,609 349 Updated Dec 17, 2025

A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+SID), PKINIT authentication, and NT hash extraction via UnPAC…

C 59 11 Updated Dec 18, 2025

A Windows tool that converts LDIF files to BloodHound CE

C# 17 Updated Dec 17, 2025

A security system to protect your vibecoded apps

Python 224 49 Updated Dec 19, 2025

This C# tool sprays for admin access over the entire domain

C# 69 7 Updated Dec 7, 2025

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,066 267 Updated Sep 14, 2025
Jupyter Notebook 194 49 Updated Dec 10, 2025

Force Remove Copilot, Recall and More in Windows 11

PowerShell 5,253 161 Updated Dec 17, 2025

对frida 16.2.1的patch

Python 293 81 Updated Dec 9, 2024

Powerful android apk editor - aapt/aapt2 independent

Java 1,818 330 Updated Dec 14, 2025

Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.

Python 79 19 Updated Jun 29, 2023

A Qemu Proxmox Template builder project using Packer

Smarty 66 2 Updated Dec 5, 2025

Exploit Development CheatSheet.

18 6 Updated Aug 9, 2021

Dockerized Signal Messenger REST API

Go 2,238 243 Updated Dec 8, 2025

RSC/Next.js RCE Vulnerability Detector & PoC Chrome Extension – CVE-2025-55182 & CVE-2025-66478

JavaScript 294 53 Updated Dec 6, 2025

A Windows Named Pipe Multi-tool / Proxy

C++ 188 13 Updated Dec 7, 2025

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 4,334 574 Updated Dec 16, 2025

OWASP Foundation web repository

Python 600 112 Updated Nov 26, 2025
Java 87 34 Updated Apr 24, 2024

rep+ — Burp-style HTTP Repeater for Chrome DevTools with built‑in AI to explain requests and suggest attacks

JavaScript 1,160 140 Updated Dec 19, 2025

Delivery infrastructure for agents. Arch is a models-native proxy and data plane for agents that handles plumbing work in AI - like agent routing and orchestration, guardrails, zero-code logs and t…

Rust 4,619 258 Updated Dec 19, 2025

High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)

Python 2,274 240 Updated Dec 7, 2025

A collection of my Semgrep rules to facilitate vulnerability research.

C 760 76 Updated Dec 14, 2025

Trick your device into thinking it a Google Pixel

Shell 17 1 Updated Dec 6, 2021

A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jailbreaks in their LLM APIs.

Jupyter Notebook 1,074 149 Updated Nov 30, 2025

Dumping all keys from a keytab file

Python 20 1 Updated Dec 1, 2025

Automatically scan the file system to identify Electron applications vulnerable to ASAR tampering.

C 141 10 Updated Nov 28, 2025

Patchless AMSI bypass using hardware breakpoints and a vectored exception handler to intercept AmsiScanBuffer and AmsiScanString before they execute. The bypass reads the 5th parameter (the AMSI re…

C++ 41 8 Updated Nov 30, 2025

Shellcode and In-PowerShell solution for patching AMSI via Page Guard Exceptions

C++ 39 4 Updated Nov 15, 2025
Next