Skip to content
View thecybermafia's full-sized avatar

Block or report thecybermafia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
49 stars written in C++
Clear filter

An even funnier way to disable windows defender. (through WSC api)

C++ 2,970 264 Updated Oct 17, 2025

🪅 Windows User Space Emulator

C++ 2,611 154 Updated Nov 3, 2025

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 2,137 302 Updated Nov 9, 2025

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,248 216 Updated Jun 21, 2024

Advanced VM detection library and tool

C++ 874 99 Updated Nov 9, 2025

Multilayered AV/EDR Evasion Framework

C++ 847 133 Updated Sep 6, 2025

Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

C++ 802 96 Updated Sep 3, 2024

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 722 137 Updated Nov 1, 2025

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 573 86 Updated Jun 12, 2024

This is the tool to dump the LSASS process on modern Windows 11

C++ 490 60 Updated Nov 1, 2025

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 435 75 Updated Jul 8, 2024

DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely

C++ 378 53 Updated Dec 13, 2024

Fuzzing Unification Framework

C++ 378 24 Updated Jan 29, 2025

Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries

C++ 360 38 Updated May 27, 2025

Tools for interacting with authentication packages using their individual message protocols

C++ 359 31 Updated Nov 1, 2025

A C++ proof of concept demonstrating the exploitation of Windows Protected Process Light (PPL) by leveraging COM-to-.NET redirection and reflection techniques for code injection. This PoC showcases…

C++ 328 49 Updated Mar 6, 2025

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 287 49 Updated May 27, 2024

This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.

C++ 270 39 Updated Nov 1, 2025

Rewrite and obfuscate code in compiled binaries

C++ 264 22 Updated Oct 28, 2025

Bypass Credential Guard by patching WDigest.dll using only NTAPI functions

C++ 261 32 Updated Apr 8, 2025

HTran is a connection bouncer, a kind of proxy server. A “listener” program is hacked stealthily onto an unsuspecting host anywhere on the Internet. When it receives signals from the actual target…

C++ 260 90 Updated Apr 25, 2021

SetupHijack is a security research tool that exploits race conditions and insecure file handling in Windows applications installer and update processes.

C++ 253 27 Updated Sep 29, 2025

KittyLoader is a highly evasive loader written in C / Assembly

C++ 247 35 Updated Sep 22, 2025

Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible

C++ 247 34 Updated Jun 18, 2025

A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Callback Routine registering and ZwTerminateProcess.

C++ 238 50 Updated Jun 10, 2025

RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging

C++ 203 38 Updated Mar 6, 2025

Lightweight HTTP client with modern GUI for Linux

C++ 183 11 Updated Aug 7, 2025

Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.

C++ 158 19 Updated Jul 30, 2025

Remote DLL Injection with Timer-based Shellcode Execution

C++ 150 37 Updated Jul 18, 2025
Next