-
-
-
CVE-2025-8061-Exploit Public
Forked from spawn451/CVE-2025-8061-ExploitExploit LnvMSRIO.sys vulnerable driver
Pascal UpdatedDec 10, 2025 -
CLR2SC Public
Forked from Laster-dev/CLR2SC将.Net程序转换成shellcode(支持X86|X64),不使用Donut
HTML UpdatedNov 7, 2025 -
-
llvm-tutor Public
Forked from banach-space/llvm-tutorA collection of out-of-tree LLVM passes for teaching and learning
C++ MIT License UpdatedOct 19, 2025 -
WatchDogKiller Public
Forked from j3h4ck/WatchDogKillerPoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.
C++ UpdatedSep 11, 2025 -
Chaos-Rootkit Public
Forked from ZeroMemoryEx/Chaos-RootkitNow You See Me, Now You Don't
C++ UpdatedSep 4, 2025 -
n8n-study Public
Forked from aric0001/n8n-study高质量的 n8n 中文教程与实战手册,涵盖核心概念、环境部署、节点详解、调试与进阶技巧,配套案例与截图,帮助快速上手并构建稳定的自动化工作流。
UpdatedSep 4, 2025 -
BYOVD Public
Forked from BlackSnufkin/BYOVDBYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).
Rust GNU General Public License v3.0 UpdatedSep 3, 2025 -
-
-
Starkiller Public
Forked from BC-SECURITY/StarkillerStarkiller is a Frontend for PowerShell Empire.
Vue MIT License UpdatedSep 2, 2025 -
TrapFlagForSyscalling Public
Forked from khoraf528/TrapFlagForSyscalling🛠️ Bypass user-land hooks by tampering with syscalls using the Trap Flag for enhanced debugging and program control.
C MIT License UpdatedAug 31, 2025 -
SuperClaude_Framework Public
Forked from SuperClaude-Org/SuperClaude_FrameworkA configuration framework that enhances Claude Code with specialized commands, cognitive personas, and development methodologies.
Python MIT License UpdatedAug 29, 2025 -
Rshell---A-Cross-Platform-C2 Public
Forked from Rubby2001/Rshell---A-Cross-Platform-C2Rshell是一款开源的golang编写的支持多平台的C2框架,旨在帮助安服人员渗透测试、红蓝对抗。
Go UpdatedAug 12, 2025 -
yuze Public
Forked from P001water/yuzeA socksv5 proxy tool Written by CLang. 一款纯C实现的轻量内网穿透工具,支持正向,反向socks5代理隧道的搭建,支持跨平台使用。
C UpdatedAug 11, 2025 -
RedTeaming_CheatSheet Public
Forked from 0xJs/RedTeaming_CheatSheetPentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
C++ GNU General Public License v3.0 UpdatedAug 8, 2025 -
DarkWidow Public
Forked from reveng007/DarkWidowIndirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…
C MIT License UpdatedAug 7, 2025 -
BYOVD_EDRKiller Public
Forked from xcalibure2/BYOVD_EDRKillerProof of Concepts code for Bring Your Own Vulnerable Driver techniques
C UpdatedJul 30, 2025 -
MS-RPC-Fuzzer Public
Forked from warpnet/MS-RPC-FuzzerGain insights into MS-RPC implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By following this approach, a security researcher will hopefully…
C# Apache License 2.0 UpdatedJul 18, 2025 -
ProjectD Public
Forked from BernKing/ProjectDProjectD is an educational proof-of-concept that shows how to build a Google-Drive–based command-and-control framework (C2) in C/C++.
C++ MIT License UpdatedJul 15, 2025 -
defendnot Public
Forked from es3n1n/defendnotAn even funnier way to disable windows defender. (through WSC api)
C++ Apache License 2.0 UpdatedJul 13, 2025 -
DreamWalkers Public
Forked from valkidio/DreamWalkersReflective shellcode loader with advanced call stack spoofing and .NET support. Enhance stealth against EDR and debugging tools. 🌟🐙
C UpdatedJul 5, 2025 -
CS-EXTC2-ICMP Public
Forked from ryanq47/CS-EXTC2-ICMPAn ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.
C Other UpdatedJul 2, 2025 -
BitlockMove Public
Forked from rtecCyberSec/BitlockMoveLateral Movement via Bitlocker DCOM interfaces & COM Hijacking
C# MIT License UpdatedJun 27, 2025 -
TradingAgents Public
Forked from TauricResearch/TradingAgentsTradingAgents: Multi-Agents LLM Financial Trading Framework
Python Apache License 2.0 UpdatedJun 24, 2025 -
PrimitiveInjection Public
Forked from trickster0/PrimitiveInjectionPrimitiveInjection by using Read, Write and Allocation Primitives.
C UpdatedJun 21, 2025 -
RedirectThread Public
Forked from Friends-Security/RedirectThreadPlaying around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techniques
C++ MIT License UpdatedJun 17, 2025 -
CaA Public
Forked from gh0stkey/CaACaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.
Java Apache License 2.0 UpdatedMay 19, 2025