Skip to content
View xrkk's full-sized avatar

Block or report xrkk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Beacon Object File (BOF) port of DumpGuard for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 159 16 Updated Jan 6, 2026

Galago extracts encryption keys from ARM64 Android native libraries through controlled emulation.

Go 20 1 Updated Jan 10, 2026

Python tool to automatically perform SPN-less RBCD attacks.

Python 93 9 Updated Jan 7, 2026

A collection of methods to learn who the owner of an IP address is.

223 23 Updated Sep 29, 2025

A collection of servers which are deliberately vulnerable to learn Pentesting MCP Servers.

JavaScript 154 28 Updated Dec 18, 2025

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,559 246 Updated Sep 30, 2025

Sysmon Config Pusher - Modernized

C# 27 3 Updated Jan 7, 2026

The open source coding agent. (Unleashed 、Removing LLM safety guardrails)

TypeScript 131 11 Updated Jan 12, 2026
Python 25 3 Updated Jan 6, 2026

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security teste…

Go 943 103 Updated Jan 17, 2025

A self hosted virtual browser that runs in docker and uses WebRTC.

Go 16,720 1,128 Updated Dec 9, 2025

Chrome DevTools for coding agents

TypeScript 20,498 1,239 Updated Jan 12, 2026

Reverse engineering Chase H.Q. for the ZX Spectrum

Visual Basic 6.0 32 1 Updated Jan 11, 2026

exploit for cve-2025-43529

HTML 12 3 Updated Jan 5, 2026

Explanation and full RCE PoC for CVE-2025-55182

Python 1,343 190 Updated Dec 8, 2025

deflat plugins for ida pro

Python 45 13 Updated Aug 25, 2023

writings on anti-reverse engineering.

290 34 Updated Nov 13, 2021

CVE-2025-68926 - RustFS Hardcoded gRPC Authentication Token Exploit

Go 7 2 Updated Jan 4, 2026

Title is self explaining, well theres few methods we can do to read locked file and play with it...

C++ 77 17 Updated Jan 5, 2026

IDA Pro utilities from FLARE team

Python 6 1 Updated Jan 8, 2026

Wireshark plugin for dissecting the Telegram protocol

Lua 19 Updated Dec 23, 2025

Open addressing hash map

Zig 14 1 Updated Jan 4, 2026

Yet another machine learning-based WAF research

Jupyter Notebook 26 7 Updated Jun 21, 2022

The $35 Hackable Satellite

251 24 Updated Oct 24, 2025

Build AI-powered security tools. 50+ hands-on labs covering ML, LLMs, RAG, threat detection, DFIR, and red teaming. Includes Colab notebooks, Docker environment, and CTF challenges.

Python 56 13 Updated Jan 12, 2026

Shellcode injection using the Windows Debugging API

C 152 32 Updated Jan 4, 2026

Binary analysis MCPs collections

Python 88 16 Updated Aug 26, 2025

IDA Codex MCP bridges IDA Pro 9.2 with the MCP ecosystem. It provides an IDA plugin and a stdio MCP server that expose function lists, call graphs, Hex‑Rays pseudocode, disassembly, imports/exports…

Python 7 1 Updated Jan 7, 2026
Next