Skip to content
View AnvithLobo's full-sized avatar

Block or report AnvithLobo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An open-source, free protector for .NET applications

C# 2,786 422 Updated Jun 7, 2024

Sliver agents for Mythic

Python 47 6 Updated Nov 18, 2024
Go 35 2 Updated Dec 24, 2025

Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…

C++ 193 24 Updated Dec 8, 2025

Speedy probe-based UDP service scanner

Go 115 7 Updated Oct 21, 2025

Windows remote execution multitool

Go 759 69 Updated Oct 1, 2025

A modern, fast, and pentester-friendly NFS client built for red teams, security researchers, and anyone who wants full control over remote NFS exports — without needing to mount them.

Go 21 Updated Nov 29, 2025

Obex – Blocking unwanted DLLs in user mode

C 279 37 Updated Sep 18, 2025

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,391 267 Updated Nov 22, 2023

Shellcode loader generator with multiples features

Go 504 80 Updated Dec 31, 2024

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Go 689 84 Updated Aug 26, 2025

The Havoc Framework

Go 8,057 1,157 Updated Dec 18, 2025

PowerShell tool to enumerate existing exclusions in Windows Defender as low privileged user

PowerShell 12 Updated Oct 14, 2024

CLI tool to interact with the BloodHound CE API

Python 64 7 Updated Jan 4, 2026

Group Policy Objects manipulation and exploitation framework

Python 283 30 Updated Dec 7, 2025

Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans

Java 583 105 Updated Sep 7, 2021

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Java 612 97 Updated Mar 4, 2021

gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory environment.

Python 309 27 Updated Dec 27, 2025

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Nim 810 130 Updated Jan 20, 2023

A Nim implementation of reflective PE-Loading from memory

Nim 298 46 Updated Sep 5, 2024

Because AV evasion should be easy.

Go 846 81 Updated Nov 28, 2024

Shellcode loader that I created to use for VulnLab's Shinra.

C++ 4 Updated Aug 5, 2025

Domain Password Audit Tool for Pentesters

Python 1,013 163 Updated Dec 24, 2025

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,608 395 Updated Dec 13, 2025

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 863 86 Updated Oct 19, 2025

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Python 1,241 172 Updated Mar 19, 2025

LudusHound is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment via Ludus for controlled testing.

PowerShell 346 23 Updated Sep 3, 2025

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 9,304 2,125 Updated Nov 24, 2025
Next