Highlights
- Pro
-
av-edr-killer Public
Forked from xM0kht4r/AV-EDR-KillerAV/EDR processes termination by exploiting a vulnerable driver (BYOVD)
Rust GNU General Public License v3.0 UpdatedJan 13, 2026 -
rayhunter Public
Forked from EFForg/rayhunterRust tool to detect cell site simulators on an orbic mobile hotspot
Rust GNU General Public License v3.0 UpdatedJan 9, 2026 -
aeron Public
Forked from aeron-io/aeronEfficient reliable UDP unicast, UDP multicast, and IPC message transport
Java Apache License 2.0 UpdatedJan 5, 2026 -
IMSI-catcher Public
Forked from Oros42/IMSI-catcherThis program show you IMSI numbers of cellphones around you.
Python Creative Commons Zero v1.0 Universal UpdatedDec 30, 2025 -
burpapisecuritysuite Public
Forked from Teycir/BurpAPISecuritySuiteBurp Suite extension for API security testing with 15 attack types, 108+ payloads, intelligent fuzzing, BOLA/IDOR detection, AI integration, and automated reconnaissance. Supports REST/GraphQL/SOAP…
Python MIT License UpdatedDec 30, 2025 -
MALFORGE Public
Forked from CyberForgeEx-Labs/MALFORGEPractical implementation of Windows API functions categorized by [malapi.io]
C MIT License UpdatedDec 23, 2025 -
edr-ghostlocker Public
Forked from zero2504/EDR-GhostLockerAppLocker-Based EDR Neutralization
C MIT License UpdatedDec 19, 2025 -
silph Public
Forked from almounah/silphStealthy In-Memory Local Password Harvester (SILPH) tool: dump LSA, SAM and DCC2 with indirect syscall
Go MIT License UpdatedDec 17, 2025 -
vectoredoverloading Public
Forked from CheckPointSW/VectoredOverloadingC++ MIT License UpdatedDec 11, 2025 -
BlackHatOps Public
Forked from CyberForgeEx-Labs/BlackHatOpsC programs for sockets, reverse shell, shellcode execution, and process injection.
C MIT License UpdatedDec 10, 2025 -
Detoured-DLL-Injection Public
Forked from zero2504/Detoured-DLL-InjectionDLL injection with Microsoft detours
C++ MIT License UpdatedDec 9, 2025 -
phantom-keylogger Public
Forked from MattiaAlessi/phantom-keyloggerPhantom Keylogger is an advanced, stealth-enabled keystroke and visual intelligence gathering system.
HTML MIT License UpdatedDec 8, 2025 -
lazyhook Public
Forked from hwbp/LazyHookEvade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.
C++ MIT License UpdatedDec 8, 2025 -
react2shellpoc Public
Forked from surajhacx/react2shellpocreact2shell CVE-2025-55182 PoC
Python UpdatedDec 7, 2025 -
CVE-2025-55182-advanced-scanner- Public
Forked from zack0x01/CVE-2025-55182-advanced-scanner-Shell Other UpdatedDec 6, 2025 -
crystal-kit Public
Forked from rasta-mouse/Crystal-KitEvasion kit for Cobalt Strike
C MIT License UpdatedDec 3, 2025 -
WaryasSWHE Public
Forked from waryas/WaryasSWHEUsermode exploit to bypass any AC using a 0day shatter attack.
C++ UpdatedNov 26, 2025 -
malicious-pixelcode Public
Forked from S3N4T0R-0X0/Malicious-PixelCodeMalicious PixelCode is a security research project that demonstrates a covert technique for encoding executable files into pixel data and storing them inside images or videos. A lightweight loader …
C++ Other UpdatedNov 22, 2025 -
from-day-zero-to-zero-day Public
Forked from spaceraccoon/from-day-zero-to-zero-dayScripts and examples for "From Day Zero to Zero Day" by Eugene Lim.
HTML UpdatedNov 19, 2025 -
ASM-Scratchpad Public
Forked from CyberForgeEx-Labs/ASM-ScratchpadA collection of Assembly language practice codes focused on understanding system calls, memory architecture, and low-level mechanics.
Assembly MIT License UpdatedNov 16, 2025 -
indirect-shellcode-executor Public
Forked from mimorep/Indirect-Shellcode-ExecutorIndirect-Shellcode-Executor expoits the miss-configuration/vulnerability present on the API Windows method ReadProcessMemory discovered by DarkCoderSc. It exploits the nature of the in/out pointer …
Rust UpdatedNov 15, 2025 -
vxlang-page Public
Forked from vxlang/vxlang-pageprotector & obfuscator & code virtualizer
C++ UpdatedNov 13, 2025 -
session-desktop Public
Forked from session-foundation/session-desktopSession Desktop - A Decentralized, Onion Routed, Private Messenger
TypeScript GNU General Public License v3.0 UpdatedNov 5, 2025 -
mona Public
Forked from corelan/monaCorelan Repository for mona.py
Python BSD 3-Clause "New" or "Revised" License UpdatedOct 31, 2025 -
libpeconv Public
Forked from hasherezade/libpeconvA library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl
C++ BSD 2-Clause "Simplified" License UpdatedOct 31, 2025 -
detonatoragent Public
Forked from dobin/DetonatorAgentDetonate malware on VMs and get logs & detection status
C# UpdatedOct 17, 2025 -
mos-legendary-static-crypt Public
Forked from LNodesL/MOS-Legendary-Static-CryptA POC that shows basic protection method for your software. Packages to bytes, encrypts with XOR, saves to TMP file and opens/runs.
C UpdatedOct 13, 2025 -
sliver-stealth-enhancer Public
Forked from mrri2007/Sliver-Stealth-EnhancerA Sliver C2 modification utility that enhances operational stealth by renaming protobuf definitions, regenerating protocol buffers, updating Go references, and resolving method call collisions. Des…
Shell UpdatedOct 8, 2025 -
learnpeas Public
Forked from Wiz-Works/LearnPeasEducational Linux privilege escalation script for CTFs/OSCP. Explains WHAT/WHY/HOW for every vulnerability found. Highlights critical findings with red alerts. Extended mode default: cloud metadata…
Shell MIT License UpdatedOct 4, 2025 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedOct 1, 2025