Skip to content
View Ptkatz's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report Ptkatz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

PoC for popping a system shell against the LnvMSRIO.sys driver

C++ 108 10 Updated Oct 6, 2025

EDR-Redir : a tool used to redirect the EDR's folder to another location.

C++ 54 11 Updated Oct 26, 2025

Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but for security research and penetration testing! 🎫

C# 92 11 Updated Oct 21, 2025

Header-only compile-time variables obfuscation library for C++20 and later. Compiler Support: MSVC (+WDM), LLVM, GCC. Architecture Support: x86-64, ARM

C++ 43 4 Updated Oct 14, 2025

A Patchless AMSI Bypass Technique using VEH²

C 29 6 Updated Jun 22, 2025

Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulation on Windows x64. For security research and learning purpos…

C 84 11 Updated Oct 17, 2025

A language-agnostic JSON-encoded instruction-by-instruction test suite for the 65[c]02 that includes bus activity.

52 4 Updated May 10, 2025

a NES / 6502 dissasembler / decompiler written in C# DotNet8

C# 5 1 Updated Oct 23, 2025

Just in time compilation and execution of 6502 applications

C# 45 2 Updated Oct 21, 2025

C++17 PE manualmapper

C++ 394 83 Updated Oct 2, 2021

A C++ header-only HTTP/HTTPS server and client library

C++ 15,122 2,524 Updated Oct 28, 2025

A tool that supports finding and abusing whitelisted programs to allow arbitrary file writing into the executable folder of Antivirus software

C++ 60 10 Updated Oct 26, 2025

Lateral Movement Bof with MSI ODBC Driver Install

C 130 15 Updated Sep 30, 2025

The tool used to clone the digital signatures of legitimate programs

C# 31 6 Updated Oct 11, 2025

This tool helps inject code into the processes of Antivirus programs.

C++ 57 11 Updated Oct 11, 2025

Loads a signed kernel driver which allows you to map any driver to kernel mode without any traces of the signed / mapped driver.

C++ 355 65 Updated Aug 8, 2021

This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.

C 257 33 Updated Apr 29, 2023

Stealthy DLL injector using thread hijacking and remote gadgets — no OpenProcess or CreateRemoteThread.

C 16 Updated Oct 20, 2025

A process injection technique using only thread context manipulation

C 39 2 Updated Dec 18, 2023

Obfuscation library based on C++20 and metaprogramming

C++ 1,562 250 Updated Aug 28, 2025

Centralized resource for listing and organizing known injection techniques and POCs

647 70 Updated Sep 23, 2025

Encrypted shellcode Injection to avoid Kernel triggered memory scans

C 392 41 Updated Sep 12, 2023

Termix is a web-based server management platform with SSH terminal, tunneling, and file editing capabilities.

TypeScript 5,972 224 Updated Oct 27, 2025

NOCRT - simple replacement of some parts of C runtime library

C 51 7 Updated Jun 15, 2025
Go 1 Updated Oct 20, 2025

Example of a functional anti debugger, protector.

C++ 29 7 Updated May 17, 2023

Simple Kernelmode DLL Injector with Manual mapping

C++ 320 42 Updated Nov 29, 2023

入侵痕迹清理/Cleaning up traces of intrusion

Go 220 17 Updated Nov 6, 2024

Simple and flexible programming language for applications development

C 1,360 432 Updated Oct 4, 2025
Next