Skip to content
View tatupesonen's full-sized avatar

Organizations

@Farmatools @Testausserveri

Block or report tatupesonen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A toolset for reverse engineering and fuzzing Protobuf-based apps

Python 1,594 195 Updated Oct 10, 2024

The ultimate WinRM shell for hacking/pentesting

Ruby 5,171 668 Updated Dec 15, 2025

The Network Execution Tool

Python 5,018 619 Updated Dec 12, 2025

Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀

Rust 1,104 110 Updated Oct 21, 2024

SteamOS session compositing window manager

C++ 4,304 297 Updated Dec 16, 2025

Make invoices satisfying Finnish standards, supports bank barcode and EPC QR code.

Typst 5 Updated Jul 17, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,609 24,821 Updated Dec 17, 2025

Penelope Shell Handler

Python 1,359 156 Updated Dec 16, 2025

Easy 802.1Q VLAN Hopping

Shell 384 98 Updated Feb 24, 2016

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 12,158 15,761 Updated Dec 16, 2025

JAWS - Just Another Windows (Enum) Script

PowerShell 1,900 324 Updated Apr 19, 2021

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,647 2,962 Updated Dec 17, 2025

Active Directory and Internal Pentest Cheatsheets

HTML 1,918 358 Updated Nov 27, 2025

This project is aimed at freely providing technical guides on various hacking topics.

990 305 Updated Nov 6, 2025

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 8,196 1,102 Updated Dec 6, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,401 1,463 Updated Sep 17, 2025

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 7,755 2,027 Updated Sep 6, 2023

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Python 764 106 Updated Apr 6, 2025

Best Practice Auditd Configuration

1,728 294 Updated Nov 27, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,948 3,319 Updated Dec 17, 2025

Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis 🔍

Python 245 24 Updated Dec 3, 2025

Volatility 3.0 development

Python 3,764 609 Updated Dec 16, 2025

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquir…

C 1,905 361 Updated Nov 9, 2025

Linux Kernel Module designed to help analyze volatile memory in the linux kernel

C 122 40 Updated Sep 3, 2025

AVML - Acquire Volatile Memory for Linux

Rust 1,030 88 Updated Dec 12, 2025

Sysmon configuration file template with default high-quality event tracing

5,321 1,814 Updated Jul 3, 2024

MySQL to PostgreSQL replica system

Python 425 93 Updated Jan 21, 2025

A markdown terminal slideshow tool

Rust 7,555 161 Updated Dec 5, 2025

Linux VR Desktop

Haskell 3,147 105 Updated Dec 3, 2025

VNC client web application

JavaScript 13,193 2,535 Updated Nov 4, 2025
Next