Skip to content
View tkmru's full-sized avatar
💭
🍣 💰 🍖 🍶
💭
🍣 💰 🍖 🍶

Organizations

@aktsk @AllsafeCyberSecurity @seccamp2020-b8

Block or report tkmru

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

rails and committee are good friends

Ruby 118 19 Updated Feb 27, 2024

Phishing with a fake reCAPTCHA

HTML 351 64 Updated Sep 13, 2024

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 223 26 Updated Jun 11, 2024

Defeating Windows User Account Control

C 6,300 1,314 Updated Jul 22, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,271 391 Updated Sep 14, 2023

Red Team C code repo

C 511 109 Updated Nov 9, 2023

Windows Local Privilege Escalation Cookbook

PowerShell 937 148 Updated Apr 3, 2024
Ruby 56 Updated May 17, 2024

Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.

Python 517 86 Updated Aug 28, 2024

In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack.

2 1 Updated Jan 25, 2024

Secure example of an XPC helper written in Swift

Swift 99 6 Updated Mar 16, 2020
Python 82 26 Updated Sep 27, 2024

Talk and materials for Offensive Con presentation - Privileged Helper Tools

C 47 6 Updated Feb 15, 2019

Take over macOS Electron apps' TCC permissions

Swift 189 12 Updated Aug 12, 2023

AutoMacTC: Automated Mac Forensic Triage Collector

Python 524 77 Updated Mar 31, 2022

This is the LLM integration app that contains the vulnerability; please use it to verify the vulnerability of the LLM integration app.

Python 41 1 Updated Sep 22, 2024

a ringcon based IDA Pro controller

C++ 63 3 Updated Jan 26, 2024

AVTOKYO2023 Talks ~AIチャットボットに対する Prompt Injection と Filter Bypass~

25 1 Updated Nov 13, 2023

GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.

C++ 389 34 Updated Jan 18, 2021

PoC code of AOT poisoning presented at Black Hat Asia 2023

Python 10 1 Updated May 10, 2023

User inline asm to anti-disassembly on arm64

256 56 Updated Dec 8, 2021

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

C++ 376 64 Updated Aug 22, 2023

Terminate AV/EDR leveraging BYOVD attack

C# 77 20 Updated Aug 23, 2023
YARA 525 69 Updated Dec 4, 2023

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

HTML 1,056 114 Updated Sep 4, 2024

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Go 477 74 Updated Apr 1, 2021

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Go 802 94 Updated Aug 3, 2023

Tool for extracting information from newly spawned processes

C 723 110 Updated Feb 14, 2022

A Java Extention for Burp Suite

Java 8 1 Updated Jul 1, 2020
Next