Skip to content
View jeffaf's full-sized avatar

Block or report jeffaf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
jeffaf/README.md

Hi 👋, I'm Jeff Barron

An offensive security professional and developer

  • 🔭 I’m currently working on bazzy

  • 🌱 I’m currently learning Nim, maldev

Connect with me:

_jeffaf

Languages:

c nim python

Popular repositories Loading

  1. tap tap Public

    Forked from trustedsec/tap

    The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

    Python

  2. Eternal-Blue Eternal-Blue Public

    Forked from REPTILEHAUS/Eternal-Blue

    REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010

    Python

  3. dirtycow dirtycow Public

    Forked from firefart/dirtycow

    Dirty Cow exploit - CVE-2016-5195

    C

  4. CrackMapExec CrackMapExec Public

    Forked from byt3bl33d3r/CrackMapExec

    A swiss army knife for pentesting networks

    Python

  5. ToneLoc ToneLoc Public

    Forked from steeve/ToneLoc

    Public non-official repository of the famous ToneLoc wardialer

    C

  6. CVE-2024-1086 CVE-2024-1086 Public

    Forked from Notselwyn/CVE-2024-1086

    Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

    C