Skip to content
View tr88th's full-sized avatar

Block or report tr88th

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

LEAKED SYSTEM PROMPTS FOR CHATGPT, GEMINI, GROK, CLAUDE, PERPLEXITY, CURSOR, DEVIN, REPLIT, AND MORE! - AI SYSTEMS TRANSPARENCY FOR ALL! 👐

11,356 2,306 Updated Oct 21, 2025

A curated collection of free or freemium web-based penetration testing and vulnerability analysis tools. These tools assist security professionals and enthusiasts in discovering, assessing, and man…

87 9 Updated Apr 17, 2025

Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical H…

125 22 Updated Oct 21, 2024

ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.

HTML 3,211 415 Updated Sep 25, 2025

Medicat Installer Repo

Batchfile 2,422 172 Updated Jul 10, 2025

A BOF that's a BOF Loader

C++ 110 17 Updated Oct 16, 2025

Binary editor written in Go

Go 1,335 50 Updated Dec 1, 2024
HTML 1 Updated Oct 6, 2025

PDF dropper Red Team Scenairos

Python 225 64 Updated Jul 31, 2024

CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File

Python 358 59 Updated Mar 20, 2025

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…

Shell 1,671 264 Updated Jul 10, 2025

A PoC for Early Cascade process injection technique.

C 198 36 Updated Jan 30, 2025

Generate FUD backdoors

C 259 53 Updated Mar 17, 2023

Dynamic shellcode loader with sophisticated evasion capabilities

Assembly 198 40 Updated Oct 1, 2025

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,236 214 Updated Jun 21, 2024

Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls

Rust 189 25 Updated Aug 31, 2025

Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.

Rust 426 46 Updated Oct 12, 2025

Use hardware breakpoint to dynamically change SSN in run-time

C++ 269 36 Updated Apr 10, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 437 43 Updated Aug 2, 2024

Red Team C code repo

C 563 112 Updated Dec 16, 2024

Evade EDR's the simple way, by not touching any of the API's they hook.

PHP 158 19 Updated Jan 29, 2025

A curated compilation of extensive resources dedicated to bootkit and rootkit development.

HTML 122 10 Updated Aug 9, 2025

🪅 Windows User Space Emulator

C++ 2,508 149 Updated Oct 21, 2025

A Very Cool Process Injector That supports both Shellcode injection and dll injection

C 18 2 Updated Sep 22, 2025

Reverse Engineering and Malware Analysis Roadmap

464 63 Updated Oct 2, 2025

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

C++ 551 249 Updated Oct 7, 2025

protector & obfuscator & code virtualizer

C++ 642 46 Updated Oct 20, 2025

Driver Reverse & Exploitation

C 78 14 Updated Sep 4, 2025

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

C++ 429 108 Updated Aug 2, 2023
Next