Skip to content
View c4ln's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report c4ln

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This is a BOF to return Domain Forest Name, Domain Name, Domain Controller+address+sitename

C 1 Updated Jul 18, 2022

Windows APT Warfare, published by Packt

C++ 76 23 Updated Mar 11, 2023

Encode powershell payload into bat files

Python 155 37 Updated Feb 1, 2018

An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.

C 138 21 Updated Oct 1, 2022

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,276 220 Updated Jun 21, 2024

Process Injection without R/W target memory and without creating a remote thread

C++ 19 4 Updated Feb 14, 2022

A tool to exploit .NET Remoting Services

C# 533 111 Updated Jul 31, 2024

Project for tracking publicly disclosed DLL Hijacking opportunities.

860 110 Updated Jan 3, 2026

The cutest Discord modification

TypeScript 12,401 1,926 Updated Jan 9, 2026

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Rust 259 43 Updated Jun 29, 2024

Dominate Active Directory with PowerShell.

PowerShell 1,145 121 Updated Nov 28, 2025

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 24,362 3,590 Updated Jan 3, 2026

TartarusGate, Bypassing EDRs

C 641 81 Updated Jan 25, 2022

Tool to bypass LSA Protection (aka Protected Process Light)

C++ 979 146 Updated Dec 4, 2022

The Network Execution Tool

Python 5,121 638 Updated Jan 4, 2026

EXOCET - AV-evading, undetectable, payload delivery tool

Go 845 150 Updated Aug 16, 2022

nysm is a stealth post-exploitation container.

C 263 40 Updated Jun 19, 2025

Threadless Process Injection through entry point hijacking

Rust 351 35 Updated Sep 10, 2024

Dump ntds.dit really fast

Go 410 51 Updated Oct 1, 2021

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.

LLVM 36,342 15,716 Updated Jan 10, 2026

Some notes and examples for cobalt strike's functionality

1,121 141 Updated Feb 8, 2022

Dump the memory of a PPL with a userland exploit

C 888 142 Updated Jul 24, 2022

micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.

Python 207 31 Updated Jul 21, 2024

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

C 530 61 Updated Nov 29, 2025

Exploitation Framework for Embedded Devices

Python 12,913 2,376 Updated Jun 10, 2025

Collection of beacon BOF written to learn windows and cobaltstrike

C++ 361 58 Updated Feb 24, 2023

Metasploit Framework

Ruby 37,229 14,693 Updated Jan 9, 2026

Tool to create hidden registry keys.

C# 492 95 Updated Oct 23, 2019
Next