Skip to content
View Cyb3r-Monk's full-sized avatar

Highlights

  • Pro

Organizations

@AppliedPurpleTeaming

Block or report Cyb3r-Monk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Adversary Simulation

Adversary simulations
10 repositories

AI-LLM

Promp engineering etc.
27 repositories

Attack Simulation and Automation

Attack simulation, detection engineering, purple teaming. etc.
36 repositories

Blue Team Tools

23 repositories

Data Science

20 repositories

Data Visualization

Interactive dashboarding etc.
4 repositories

DFIR

3 repositories

DFIR and Hunting Tools

Useful tools for threat hunting and DFIR
35 repositories
76 stars written in C++
Clear filter

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

C++ 76,873 8,298 Updated May 27, 2025

Unsupervised text tokenizer for Neural Network-based text generation.

C++ 11,424 1,305 Updated Nov 6, 2025

High-speed Large Language Model Serving for Local Deployment

C++ 8,378 450 Updated Aug 2, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 2,957 262 Updated Oct 17, 2025

x64 binary obfuscator

C++ 1,911 272 Updated Jul 14, 2023

Alternative Shellcode Execution Via Callbacks

C++ 1,650 321 Updated Nov 11, 2022

EDR Lab for Experimentation Purposes

C++ 1,377 149 Updated Oct 26, 2025

Converts a EXE into DLL

C++ 1,344 205 Updated Sep 15, 2025

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,257 171 Updated Aug 19, 2019

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,204 163 Updated Dec 11, 2023

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 1,029 169 Updated Jun 20, 2023

kill anti-malware protected processes ( BYOVD ) ( Microsoft Won )

C++ 968 145 Updated Jul 21, 2023

Adaptive DLL hijacking / dynamic export forwarding

C++ 798 135 Updated Jul 6, 2020

PE bin2bin obfuscator

C++ 786 80 Updated Oct 11, 2025

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

C++ 778 77 Updated Jun 23, 2023

Anomaly Detection on Dynamic (time-evolving) Graphs in Real-time and Streaming manner. Detecting intrusions (DoS and DDoS attacks), frauds, fake rating anomalies.

C++ 777 95 Updated Jan 10, 2024

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

C++ 762 135 Updated Nov 1, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 720 135 Updated Nov 1, 2025

Lifetime AMSI bypass

C++ 658 91 Updated Sep 26, 2023

UAC bypass by abusing RPC and debug objects.

C++ 628 70 Updated Oct 19, 2023

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

C++ 551 59 Updated Sep 9, 2025

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

C++ 497 71 Updated Jan 10, 2023

Standalone HVNC Client & Server | Written in C++ (Modified Tinynuke)

C++ 474 140 Updated Mar 27, 2025

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

C++ 472 69 Updated Jul 27, 2023

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

C++ 458 82 Updated Aug 23, 2023

Bypassing UAC with SSPI Datagram Contexts

C++ 456 59 Updated Sep 24, 2023

CPP AV/EDR Killer

C++ 453 68 Updated Nov 28, 2023

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …

C++ 438 85 Updated Aug 14, 2025

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 412 79 Updated May 22, 2025

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

C++ 403 73 Updated Aug 22, 2023
Next