Skip to content
View michaeltestliu's full-sized avatar

Block or report michaeltestliu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracting the malware's final stage configuration.

C# 36 Updated Sep 21, 2024

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

Python 171 32 Updated Sep 22, 2024

IDA plugin which queries uses language models to speed up reverse-engineering

Python 2,802 258 Updated Sep 20, 2024

A fast multimodal LLM for real-time voice

Python 858 46 Updated Sep 20, 2024

Home of the Ulixee Open Data Platform

TypeScript 42 9 Updated Sep 20, 2024

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,262 162 Updated Jul 31, 2024

Fast passive subdomain enumeration tool.

Go 9,988 1,253 Updated Sep 18, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

810 94 Updated Aug 16, 2024

A resource containing all the tools each ransomware gangs uses

566 55 Updated Sep 15, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 43,698 1,911 Updated Sep 18, 2024

Conference presentation slides

1,443 235 Updated Aug 10, 2024

A Red Team Activity Hub

Python 169 22 Updated Sep 19, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 168 17 Updated Aug 7, 2024

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

C++ 272 39 Updated Aug 11, 2024
C# 152 12 Updated Sep 5, 2024

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack …

Python 414 24 Updated Sep 3, 2024

A collection of fascinating and bizarre Censys Search Queries

879 98 Updated Sep 9, 2024

A spy pixel which can be emedded into web pages or emails.

Python 81 16 Updated Aug 16, 2024

OSWE, OSEP, OSED, OSEE

2,574 535 Updated Jun 16, 2024
Python 174 17 Updated Jul 31, 2024

☁️ Collaborative Malware Analysis Platform at Scale

Go 689 123 Updated Sep 21, 2024

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

487 75 Updated Jul 24, 2024

Advanced SQL Injection Techniques for Bug Bounty Hunters

101 63 Updated Jul 24, 2024

OSCP Cheat Sheet

PowerShell 2,656 551 Updated Sep 20, 2024
526 119 Updated Jun 19, 2024

A collection of awesome security hardening guides, tools and other resources

5,407 574 Updated Jun 24, 2024

Dumping DPAPI credz remotely

Python 943 112 Updated Aug 1, 2024

Red team Interview Questions

528 62 Updated Jul 23, 2024
Next