Skip to content
View arn355's full-sized avatar

Block or report arn355

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CTFlearn writeups of all the challenges I have solved. It covers all the domains including Cryptography, Forensics, Reversing, Pwning and other Misc problems.

Python 138 21 Updated Jan 9, 2024

CTF framework and exploit development library

Python 11,964 1,697 Updated Sep 29, 2024

UAC bypass, Elevate, Persistence methods

Python 2,610 378 Updated Feb 13, 2023

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,018 118 Updated Jun 1, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,267 389 Updated Sep 14, 2023

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

JavaScript 285 75 Updated Sep 30, 2024

Writing custom backdoor payloads with C# - Defcon 27 Workshop

C# 1,081 261 Updated Mar 18, 2022

A little tool to play with Windows security

C 19,297 3,700 Updated Jul 5, 2024

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Python 903 144 Updated Nov 26, 2023

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

BlitzBasic 3,644 1,184 Updated Sep 27, 2021

Red Teaming & Pentesting checklists for various engagements

2,477 509 Updated Aug 21, 2024

Defund the Police.

11,656 2,545 Updated Jun 7, 2024

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

2,548 462 Updated May 6, 2023

Tools & Interesting Things for RedTeam Ops

Python 2,130 359 Updated Nov 16, 2022

Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers

Python 35 5 Updated Aug 31, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

830 96 Updated Aug 16, 2024

PowerShell for every system!

C# 44,698 7,236 Updated Sep 26, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 43,944 1,916 Updated Sep 18, 2024

SQL injection via bruteforced MD5 hash reflection of random strings

Go 49 12 Updated Feb 11, 2019

Open-Source Phishing Toolkit

Go 11,289 2,184 Updated Sep 23, 2024

Website Cloner - Utilizes powerful Go routines to clone websites to your computer within seconds.

Go 1,310 280 Updated Mar 10, 2024

Active Directory and Internal Pentest Cheatsheets

HTML 896 179 Updated Sep 18, 2024

Template-based docx report creation

TypeScript 886 146 Updated Sep 25, 2024

Easily generate and modify .docx files with JS/TS with a nice declarative API. Works for Node and on the Browser.

TypeScript 4,237 480 Updated Aug 21, 2024

Web scraper that can create an offline readable version of a website

Go 190 35 Updated Sep 23, 2024

Data Scientists Go To Jupyter

Python 56 7 Updated Oct 19, 2022

Find domains and subdomains related to a given domain

Go 2,984 479 Updated Jun 7, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,458 463 Updated May 1, 2024

A repository with 3 tools for pwn'ing websites with .git repositories available

Shell 3,829 617 Updated Jun 14, 2023
Next