Skip to content
View V1rtu0l's full-sized avatar

Block or report V1rtu0l

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PoC for generating bthprops.cpl module designed to be loaded by Fsquirt.exe LOLBin

C 101 21 Updated Jan 4, 2026

TL-NodeJsShell 是一个为安全专业人员和渗透测试人员设计的综合性 WebShell 管理平台。它提供了一个现代化的 Web 界面,用于管理基于 Node.js 的 Shell,具有内存马注入、命令执行、文件管理和代理支持等高级功能。

Go 72 7 Updated Dec 12, 2025

Shellcode injection using the Windows Debugging API

C 147 31 Updated Jan 4, 2026

an awesome list of honeypot resources

Python 10,028 1,318 Updated Apr 1, 2025

对开源蜜罐的学习研究与理解

56 6 Updated Jan 31, 2021

蜜罐集合

186 30 Updated Aug 23, 2023

Knowledge Base 慢雾安全团队知识库

4,459 582 Updated Dec 31, 2025

Smart keylogging capability to steal SSH Credentials including password & Private Key

C++ 150 24 Updated Mar 26, 2025
C++ 48 7 Updated Nov 26, 2025

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.ex…

C++ 395 66 Updated Aug 2, 2023

Anti-Debugging (Self-Debugging)

C++ 6 2 Updated Sep 6, 2025

Shadow Rebirth - An Aggressive Outbreak Anti-Debugging Technique

C++ 19 2 Updated Dec 3, 2024

Use of in-memory string scans to outsmart reverse engineers

C++ 16 2 Updated Nov 20, 2024

An AI SKILL that provide design intelligence for building professional UI/UX multiple platforms

Python 10,496 1,118 Updated Jan 9, 2026

Reversed WintaPix Malware Source code | That targets countries in the Middle East and abuse KeServiceDescriptorTable(SSDT), persistence and filesystem.

C 21 3 Updated Jul 6, 2024

Guardian is a production-ready AI-powered penetration testing automation CLI tool that leverages Google Gemini and LangChain to orchestrate intelligent, step-by-step penetration testing workflows w…

Python 572 123 Updated Jan 10, 2026

A mapper that maps shellcode into loaded large page drivers

C++ 309 57 Updated Apr 26, 2022

仍然可用的微信RPA!支持4.0系列微信pywechat是一个基于pywinauto实现的windows桌面微信自动化操作工具,基本实现了PC微信内置的各项操作。

Python 820 187 Updated Jan 6, 2026

Remote BOF Runner is a Havoc extension framework for remote execution of Beacon Object Files (BOFs) using a PIC loader made with Crystal Palace.

C 82 4 Updated Jan 2, 2026

A WinDbg extension to trace COM interactions

C++ 131 18 Updated Aug 14, 2025

一款用于自动切换ip的代理池服务,无需任何依赖,能快速运行。

Python 246 63 Updated Sep 28, 2020

A tool written in golang which compress using UPX and patch it with the provided PE file to make "UPX -d" flag impossible to decompress also bypass the "modified UPX" in DIE

Go 27 4 Updated Jan 2, 2025

ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 174 122 Updated May 17, 2024

Extract data from modern Chrome versions, including refresh tokens, cookies, saved credentials, autofill data, browsing history, and bookmarks

C 1 Updated Dec 21, 2025

后渗透信息/密码/凭证收集工具

C# 260 30 Updated May 7, 2025

Load a dynamic library from memory by modifying the native Windows loader

C++ 277 48 Updated Jun 18, 2025

Beacon Object Files (BOFs) for Cobalt Strike and Havoc C2. Implementations of Active Directory attacks and post-exploitation techniques.

C 90 9 Updated Dec 22, 2025

通过websocket在IIS8(Windows Server 2012)以上实现socks5代理

Go 107 11 Updated Jan 26, 2024

免杀知识库 | 开源免杀木马效果测试 360 火绒 卡巴斯基 Microsoft Defender | 免杀工具汇总

330 35 Updated Jun 26, 2025

WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典

Python 3,780 456 Updated Oct 30, 2024
Next