Skip to content
View Gutierre0x80's full-sized avatar

Block or report Gutierre0x80

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Volatility 3.0 development

Python 2,542 438 Updated Sep 18, 2024

Awesome AV/EDR/XDR Bypass Tips

244 37 Updated Apr 23, 2023

the TCPdump network dissector

C 2,677 838 Updated Sep 18, 2024

Loads a DLL to Mpnotify and send the password for hacker's server

C 1 Updated Aug 15, 2024

⚓️ Easily test HTTP webhooks with this handy tool that displays requests instantly.

JavaScript 5,282 409 Updated Jul 31, 2024

Simple HS256, HS384 & HS512 JWT token brute force cracker.

JavaScript 1,000 159 Updated Jul 13, 2024

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

791 88 Updated Jul 19, 2024

An IIS short filename enumeration tool

Go 735 70 Updated Jul 24, 2024

Power-Opto Extension (PCB)

1 Updated Jul 4, 2024

Pentest Report Generator

JavaScript 2,211 417 Updated Sep 13, 2024

Mimikatz implementation in pure Python

Python 2,817 373 Updated Jul 21, 2024

Fancy reverse and bind shell handler

Python 2,588 253 Updated Aug 9, 2024

O ESPhishing é um ataque de captive portal que é executado na placa de desenvolvimento NodeMCU com o microcontrolador ESP8266. É uma ferramenta de engenharia social que gera uma rede WiFi de um det…

C 126 34 Updated Oct 22, 2023

EDK II ic3 edition

C 1 Updated Aug 1, 2023

A fake captive portal to harvest login credentials made with just an ESP8266

Objective-C 59 17 Updated Jan 30, 2021

OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"

Assembly 43 8 Updated May 22, 2024

Here I share the code of my CV, which is also a bootable bootloader :)

Assembly 523 27 Updated Mar 20, 2024

Sha256 Algorithm Explained

JavaScript 1,523 86 Updated Mar 24, 2022

ASM Reverse Shell - x64

Assembly 2 Updated May 6, 2024

Linux kernel source tree

C 178,740 53,313 Updated Sep 20, 2024

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Go 3,485 236 Updated Apr 3, 2024

Modern ANSI & ASCII Art Editor

JavaScript 734 40 Updated May 2, 2024

Conteúdo das aulas ministradas de Fundamentos de Python

Python 3 2 Updated May 21, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,149 125 Updated Aug 31, 2024

random asm studies

Assembly 2 Updated Aug 8, 2024
Assembly 3 Updated May 1, 2023

Using the Counter Strike 1.6 RCON protocol as a C2 Channel.

C++ 55 3 Updated Jan 24, 2024

🎓 Path to a free self-taught education in Computer Science!

169,996 21,463 Updated Sep 10, 2024
Next