Skip to content
View mirkonikic's full-sized avatar
💻
P0
💻
P0

Block or report mirkonikic

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.

Python 59 7 Updated Sep 20, 2024

Website for Uni project

Ruby 2 Updated Sep 19, 2024
C 9 Updated Feb 1, 2024

leaked prompts of GPTs

28,320 3,815 Updated Sep 9, 2024

PCIe Device Emulation in QEMU

C 45 13 Updated Mar 28, 2023
Python 16 4 Updated Jun 12, 2023

SWEB Educational OS

C++ 115 108 Updated Aug 22, 2024

Fast division by invariant integers using multiplication

C 11 2 Updated Jun 18, 2022

My personal build of dotfiles using i3.

CSS 366 38 Updated Apr 20, 2024

Interactive GCC - C/C++ REPL.

Python 190 12 Updated Aug 1, 2024

Math & Physics Books

111 35 Updated Jun 24, 2019

An ongoing attempt to create own hypervisior from scratch in linux.

Makefile 47 11 Updated Oct 7, 2021

Do pwn by command line

Python 325 22 Updated Apr 22, 2024

OSWE, OSEP, OSED, OSEE

2,571 535 Updated Jun 16, 2024

[WIP] A tiny RISC-V hypervisor software written in Rust

Rust 25 1 Updated Dec 8, 2020

This is the list of all rootkits found so far on github and other sites.

1,259 382 Updated May 7, 2023

Legacy mirror of Darwin Kernel. Replaced by https://github.com/apple-oss-distributions/xnu

C 10,989 1,634 Updated Jan 13, 2023

Free training course offered at Hack Space Con 2023

Python 131 16 Updated Apr 13, 2023

A workshop about Malware Development

Nim 1,515 181 Updated Jun 2, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,299 258 Updated Dec 11, 2023

The single instruction C compiler

C 9,367 396 Updated May 29, 2024

Many-Time Pad Interactive

Python 162 8 Updated Feb 9, 2024

visualizing CTF clusters (teams playing together at DEFCON)

27 3 Updated Jun 1, 2023

Hex-Rays Decompiler plugin for better code navigation

C++ 2,341 382 Updated Aug 25, 2024

hackasat-qualifier-2023

Python 24 3 Updated May 16, 2023

An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

HTML 270 42 Updated Sep 19, 2024

Challenges I've made for public CTFs.

HTML 20 Updated Jul 8, 2024

Collection of resources to learn pentesting, exploit development, obfuscation & much more.

95 14 Updated Jan 24, 2023

Exploits written while preparing for the OSED exam

Python 18 4 Updated Apr 30, 2024
Next