Skip to content
View soutzis's full-sized avatar

Block or report soutzis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

COM-based DLL Surrogate Injection

C++ 141 15 Updated Dec 9, 2025

Offset Independent Credential Extraction Tool

C# 13 Updated Sep 2, 2025
Python 595 69 Updated Jan 3, 2026

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 4,921 525 Updated Jan 7, 2026

Weaponizing DCOM for NTLM Authentication Coercions

Python 182 42 Updated Nov 4, 2025

Weaponizing DCOM for NTLM Authentication Coercions

Python 275 23 Updated Jul 1, 2025

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,269 212 Updated Jun 17, 2025

Not The Hidden Wiki - The largest repository of links related to cybersecurity

1,811 274 Updated Jan 7, 2026

MCP Server for Ghidra

Java 7,009 560 Updated Jun 23, 2025
Python 75 14 Updated Mar 16, 2025

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 3,032 478 Updated Oct 19, 2025

Matkap - hunt down malicious Telegram bots

Python 882 161 Updated Aug 11, 2025

KQL Queries. Microsoft Defender, Microsoft Sentinel

JavaScript 809 143 Updated Jan 6, 2026

LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113

Python 510 118 Updated Jan 2, 2025

Windows Internals Book 7th edition Tools

C 2,647 522 Updated Apr 11, 2024

Proofs-of-concept

C++ 820 303 Updated Sep 3, 2024

Proof of Concepts

Python 1,318 322 Updated Nov 12, 2024

CVE-2024-40711-exp

C# 42 6 Updated Oct 17, 2024

This is a repository of resource about Malware techniques

819 68 Updated Apr 8, 2023

A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.

Go 829 66 Updated Jan 5, 2026
C++ 269 54 Updated Jan 14, 2023

Find exposed data in Azure with this public blob scanner

Python 347 54 Updated Jul 7, 2024

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Python 1,987 290 Updated Jul 12, 2025

Group Membership Management (GMM) is a service that dynamically manages the membership of AAD Groups. Groups managed by GMM can have their membership defined using existing AAD Groups and/or custom…

C# 105 13 Updated Dec 9, 2025

Flipper Zero Unleashed Firmware

C 20,804 1,798 Updated Jan 6, 2026

ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.

HTML 3,545 451 Updated Nov 12, 2025

Evasion by machine code de-optimization.

Rust 412 28 Updated Jul 22, 2024
Next