Skip to content
View pixlblur-'s full-sized avatar

Block or report pixlblur-

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Create agents that monitor and act on your behalf. Your agents are standing by!

Ruby 48,368 4,211 Updated Dec 18, 2025
JavaScript 173 21 Updated Jan 26, 2023

Scripts to clone CA certificates for use in HTTPS client attacks.

Shell 35 20 Updated Mar 26, 2020

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

C# 496 85 Updated Mar 15, 2023

A fast TCP/UDP tunnel over HTTP

Go 15,360 1,546 Updated Sep 14, 2025

In-depth attack surface mapping and asset discovery

Go 13,898 2,072 Updated Nov 30, 2025

Learn Go with test-driven development

Go 23,406 2,931 Updated Dec 17, 2025

Malicious Macro Generator

Visual Basic 828 200 Updated Apr 17, 2019

Parse PowerShell and Security event logs for sensitive information.

C# 128 21 Updated Mar 29, 2019

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,648 244 Updated May 25, 2024

Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)

C# 194 38 Updated Feb 1, 2021

mXtract - Memory Extractor & Analyzer

C++ 589 89 Updated Nov 9, 2021

A Collection of Hacks in IoT Space so that we can address them (hopefully).

2,351 425 Updated May 16, 2020

MSDAT: Microsoft SQL Database Attacking Tool

Python 969 148 Updated Aug 1, 2023

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 3,413 709 Updated Nov 17, 2025

Scots Army Knife for electronics

Python 2,101 231 Updated Dec 22, 2025

Modlishka. Reverse Proxy.

Go 5,235 936 Updated May 28, 2025

htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.

Python 624 114 Updated Oct 11, 2021

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

HTML 1,995 2,177 Updated Jun 15, 2024

Keylogger written in C#

C# 129 41 Updated Dec 13, 2019

Password cracking rules and masks for hashcat that I generated from cracked passwords.

Shell 560 127 Updated Jan 3, 2017

CSHARP DCOM Fun

C# 138 31 Updated Sep 16, 2019

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Boo 2,304 424 Updated Dec 6, 2023

Converts PE into a shellcode

C++ 2,711 468 Updated Aug 30, 2025

linikatz is a tool to attack AD on UNIX

C 586 82 Updated Oct 19, 2023

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources

Python 5,883 1,584 Updated Dec 13, 2025

A cross-platform, OpenGL terminal emulator.

Rust 61,540 3,248 Updated Dec 23, 2025

A tool for exploring each layer in a docker image

Go 52,941 1,930 Updated Dec 15, 2025

SSIDs for the Hak5 Wifi Pineapple's PineAP setup

86 20 Updated Nov 23, 2021

Repository of yara rules

YARA 4,634 1,056 Updated Apr 17, 2024
Next