Skip to content
View 1njected's full-sized avatar

Block or report 1njected

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
10 1 Updated Nov 28, 2025

Stealthy In-Memory Local Password Harvester (SILPH) tool: dump LSA, SAM and DCC2 with indirect syscall

Go 76 1 Updated Dec 17, 2025

proper ntdll .text section unhooking via native api. unlike other unhookers this doesnt leave 2 ntdlls loaded. x86/x64/wow64 supported.

C++ 47 4 Updated Dec 9, 2025

Raptor turns Claude Code into a general-purpose AI offensive/defensive security agent. By using Claude.md and creating rules, sub-agents, and skills, and orchestrating security tool usage, we confi…

Python 913 109 Updated Dec 26, 2025

AI / LLM Red Team Field Manual & Consultant’s Handbook

Python 216 35 Updated Dec 22, 2025

Windows Session Hijacking via COM

C# 301 35 Updated Dec 13, 2025

poc for cve-2025-53772

Python 43 10 Updated Dec 10, 2025

Moonwalk++: Simple POC Combining StackMoonwalking and Memory Encryption

C++ 164 18 Updated Dec 17, 2025

Fairy Law - Compromise or disable EDR security solutions

C++ 59 9 Updated Dec 1, 2025

Generate backdoored RSA keys using SETUP

Go 222 19 Updated Dec 1, 2025

A simple Sleepmask BOF example

C++ 163 28 Updated Nov 24, 2025

Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspective

C 159 5 Updated Dec 4, 2025

⚡ SheetStrike - Weaponize Excel files for red team operations. Inject stealthy tracking pixels and NTLMv2 hash capture payloads into XLSX files. Supports HTTP callbacks, SMB, and WebDAV for credent…

Python 7 1 Updated Dec 23, 2025

AppLocker-Based EDR Neutralization

C 216 29 Updated Dec 19, 2025

Driver Buddy Revolutions for Ghidra

Python 39 9 Updated Dec 18, 2025

Serverless AITM Simulation Framework for Entra ID and M365

Python 168 21 Updated Dec 19, 2025

Run compilers interactively from your web browser and interact with the assembly

TypeScript 18,377 1,975 Updated Dec 26, 2025

A tool for exploiting Kerberos tickets against system with Credential Guard enabled.

C++ 7 Updated Sep 2, 2025

CornerFix is a lightweight macOS menu bar app that restores sharp display edges by overlaying customizable “caps” on the screen corners. Safe, SIP-friendly, and easy to use, it lets you toggle, res…

Swift 59 5 Updated Sep 21, 2025

A Windows Named Pipe Multi-tool / Proxy

C++ 217 15 Updated Dec 7, 2025

An extension to automate using DOM Invader from within Burp

Java 5 4 Updated Dec 11, 2025

KustoHawk is a lightweight incident triage and response tool designed for effective incident response in Microsoft Defender XDR and Microsoft Sentinel environments.

PowerShell 116 17 Updated Dec 22, 2025
Python 570 70 Updated Mar 28, 2024

SpicyAD is a C# Active Directory penetration testing tool designed for authorized security assessments. It combines multiple AD attack techniques into a single, easy-to-use tool with both interacti…

C# 85 13 Updated Dec 23, 2025

Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)

HTML 1,324 240 Updated Oct 28, 2024

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

C 121 14 Updated Dec 7, 2025

Windows 11 kernel research framework demonstrating DSE bypass on Windows 11 25H2 through boot-time execution. Loads unsigned drivers by surgically patching SeCiCallbacks via native subsystem. Inclu…

C 58 9 Updated Dec 22, 2025

Using Chromium-based browsers as a proxy for C2 traffic.

C 130 11 Updated Dec 6, 2025

Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…

C++ 191 23 Updated Dec 8, 2025
Next