Lists (2)
Sort Name ascending (A-Z)
Stars
LEAKED SYSTEM PROMPTS FOR CHATGPT, GEMINI, GROK, CLAUDE, PERPLEXITY, CURSOR, DEVIN, REPLIT, AND MORE! - AI SYSTEMS TRANSPARENCY FOR ALL! 👐
A curated collection of free or freemium web-based penetration testing and vulnerability analysis tools. These tools assist security professionals and enthusiasts in discovering, assessing, and man…
Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical H…
ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.
CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…
A PoC for Early Cascade process injection technique.
Dynamic shellcode loader with sophisticated evasion capabilities
Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls
Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
Use hardware breakpoint to dynamically change SSN in run-time
Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry
Evade EDR's the simple way, by not touching any of the API's they hook.
A curated compilation of extensive resources dedicated to bootkit and rootkit development.
A Very Cool Process Injector That supports both Shellcode injection and dll injection
m0n0ph1 / Malware-Collection
Forked from RamadhanAmizudin/malwareMalware source code samples leaked online uploaded to GitHub for those who want to analyze the code.
This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)