Skip to content
View Infinit3i's full-sized avatar
:shipit:
red teaming
:shipit:
red teaming

Block or report Infinit3i

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

List the ETW provider(s) in the registration table of a process.

C 80 11 Updated Sep 20, 2023

Active Directory certificate abuse.

C# 1,880 271 Updated Oct 27, 2025

Windows Session Hijacking via COM

C# 310 37 Updated Dec 13, 2025

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 341 31 Updated Dec 16, 2025

A cmake template for crystal palace

CMake 34 5 Updated Dec 20, 2025

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 14,410 2,516 Updated Oct 6, 2025

Windows 11 kernel research framework demonstrating DSE bypass on Windows 11 25H2 through boot-time execution. Loads unsigned drivers by surgically patching SeCiCallbacks via native subsystem. Inclu…

C 60 9 Updated Dec 22, 2025

Simulate the behavior of AV/EDR for malware development training.

C 556 51 Updated Feb 15, 2024

Collect Windows telemetry for Maldev

C++ 451 50 Updated Nov 4, 2025

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,635 552 Updated Nov 29, 2024

PowerShell Obfuscator

PowerShell 4,167 807 Updated Aug 10, 2023

pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

C++ 884 169 Updated Jun 18, 2025

Patchless AMSI bypass using hardware breakpoints and a vectored exception handler to intercept AmsiScanBuffer and AmsiScanString before they execute. The bypass reads the 5th parameter (the AMSI re…

C++ 42 8 Updated Nov 30, 2025

Educational PowerShell-based shellcode injection library.

PowerShell 5 1 Updated Dec 2, 2025

All kinds of tiny shells

65 5 Updated Feb 3, 2023

Remove API hooks from a Beacon process.

C 77 17 Updated Mar 13, 2022

UDC2 implementation that provides an ICMP C2 channel

Python 102 14 Updated Nov 24, 2025

Collection of Beacon Object Files (BOF) for Cobalt Strike

C 658 95 Updated Aug 15, 2025

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,352 215 Updated Oct 27, 2023

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 524 62 Updated Nov 23, 2025

A collection of (mostly) technical things every software developer should know about

97,185 8,601 Updated Dec 29, 2025

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 487 44 Updated Oct 27, 2025

Samples and Tools for Windows ML.

C++ 1,113 443 Updated Aug 7, 2025

A pure-python fully automated and unattended fuzzing framework.

Python 1,452 339 Updated Dec 29, 2020

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user in…

TypeScript 400 76 Updated Dec 29, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,514 1,256 Updated Nov 6, 2025
Next