Skip to content
View vvswift's full-sized avatar
  • 127.0.0.1
  • 19:29 (UTC -10:00)

Block or report vvswift

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🐬 A collection of awesome resources for the Flipper Zero device.

22,590 1,000 Updated Sep 27, 2024

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

C# 604 93 Updated Mar 19, 2022

A Poc on blocking Procmon from monitoring network events

C++ 111 14 Updated Aug 7, 2025

Save Any Telegram File to Anywhere 📂 (Alist, Disk, Webdav, S3...) . Support restrict saving content and files beyond telegram.

Go 1,852 178 Updated Jan 8, 2026

Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.

C 1,294 224 Updated Jan 11, 2026

Inject DLLs into the explorer process using icons

C++ 398 50 Updated May 18, 2025

Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and penetration testing

PowerShell 104 21 Updated Dec 7, 2025

Custom dyld version inherited from original Apple dyld implementation

C++ 22 2 Updated Apr 27, 2024

A Reflective Loader for macOS

C++ 144 29 Updated Jul 20, 2025

Red Team Arsenal - a comprehensive collection of tools, scripts, and techniques for conducting red team operations and adversary simulations, including custom beacons, malleable C2 profiles, aggres…

C 76 9 Updated Dec 29, 2025

A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables tha…

C++ 338 61 Updated Oct 7, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 588 86 Updated Jun 12, 2024

TempleWare Legacy is a free C++-based internal for Counter-Strike 2.

C 116 17 Updated Jul 7, 2025

Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (AC…

C 469 73 Updated Mar 8, 2023

Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL's.

C 183 29 Updated Mar 13, 2023

A .NET Framework 4.0 Windows Agent

C# 6 Updated Apr 21, 2023

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 16 4 Updated Feb 13, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,393 268 Updated Nov 22, 2023

A Trojan malware for educational use, with modules for backdoor access, network scanning, and sniffing. Uses GitHub for updates and logs outputs in a data/ directory.

Python 1 Updated Feb 5, 2025

Project for building an Android app which attempts to monitor the nfc system for credit card numbers.

Java 5 Updated Apr 10, 2024

A PHP package to perform operations on debit and credit cards like validate brand, number and Luhn algorithm and formatting. It validates popular brands like Visa, Mastercard, American Express, etc.

PHP 43 14 Updated Sep 18, 2025
C 1 Updated Nov 4, 2025

Chromium extension + loader with command support for system control + 2 Node JS servers

JavaScript 12 5 Updated Nov 1, 2025

Just another elf library

C 31 2 Updated Dec 28, 2023

Red-Team LKM

C 628 88 Updated Dec 16, 2025

Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries

C++ 522 52 Updated Jan 8, 2026

Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis

C 81 21 Updated Sep 14, 2024

LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis

C 98 21 Updated Feb 18, 2025
Next