Lists (9)
Sort Name ascending (A-Z)
- All languages
- ASP.NET
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CSS
- Classic ASP
- CodeQL
- Dart
- Dockerfile
- F#
- Go
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Just
- Kotlin
- LLVM
- Less
- Lua
- Makefile
- NSIS
- Nim
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- REXX
- Roff
- Ruby
- Rust
- SCSS
- Shell
- Smarty
- Solidity
- Swift
- Tcl
- TeX
- TypeScript
- VBA
- VBScript
- Visual Basic .NET
- Vue
- XSLT
- YARA
- Zig
Starred repositories
A high-speed covert tunnel that disguises TCP traffic as SMTP email communication to bypass Deep Packet Inspection (DPI) firewalls.
Agentic AI tool for offensive security and pentesting
An alternative to the builtin clipboard feature in Cobalt Strike that adds the capability to enable/disable and dump the clipboard history.
Beacon Object File (BOF) port of DumpGuard for extracting NTLMv1 hashes from sessions on modern Windows systems.
Open Source Intelligence Interface for Deep Web Scraping
Another meterpreter injection technique using C# that attempts to bypass Defender
Sleep obfuscation proof of concept using Tp* WINAPI functions
Extracts browser-stored data such as refresh tokens, cookies, saved credentials, credit cards, autofill entries, browsing history, and bookmarks from modern Chromium-based and Gecko-based browsers …
PoC for generating bthprops.cpl module designed to be loaded by Fsquirt.exe LOLBin
JWT Auditor – Analyze, break, and understand your tokens like a pro.
Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.
Remote BOF Runner is a Havoc extension framework for remote execution of Beacon Object Files (BOFs) using a PIC loader made with Crystal Palace.
Abusing DDMA alongside Copy On Write for Cross Process Code Execution for a 3000$ Bug Bounty
Shellcode injection using the Windows Debugging API
Run shellcode through InnoSetup code engine.
Find XSS payloads that actually work by filtering them based on real-world constraints instead of blind payload spraying.
Advanced Windows authentication token extraction and decryption tool for red team operations and security research
Extract data from modern Chrome versions, including refresh tokens, cookies, saved credentials, autofill data, browsing history, and bookmarks
A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.
"Web-Cache-Deception-Scanner" Extension for BurpSuite
NewCobaltstrikeTeamServer 是一个尝试用 Go 语言重写的 Cobalt Strike 服务端项目,目前正在开发中,一个学习的产物
NeuroSploitv2 is an advanced, AI-powered penetration testing framework designed to automate and augment various aspects of offensive security operations. Leveraging the capabilities of large langua…
Convert malicious shellcode .bin files to emoji strings for osbfucation
sigreturn-oriented programming (SROP) based sleep obfuscation poc for Linux
Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!