Skip to content
View Ondrik8's full-sized avatar
👽
He11oW Darkn3s5
👽
He11oW Darkn3s5

Block or report Ondrik8

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

53 results for source starred repositories written in C++
Clear filter

UPX - the Ultimate Packer for eXecutables

C++ 16,685 1,465 Updated Nov 3, 2025

Cross-platform internet upload/download manager for HTTP(S), FTP(S), SSH, magnet-link, BitTorrent, m3u8, ed2k, and online videos. WebDAV client, FTP client, SSH client.

C++ 10,631 668 Updated Oct 18, 2025

Converts PE into a shellcode

C++ 2,681 463 Updated Aug 30, 2025

Super RDPWrap

C++ 2,501 338 Updated Feb 28, 2023

Reverse Engineers' Hex Editor

C++ 2,423 126 Updated Oct 14, 2025

shellcodeloader

C++ 1,739 384 Updated Dec 11, 2020

Alternative Shellcode Execution Via Callbacks

C++ 1,649 320 Updated Nov 11, 2022

Converts a EXE into DLL

C++ 1,344 205 Updated Sep 15, 2025

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,170 190 Updated Jun 17, 2022

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 1,061 161 Updated Jun 17, 2022

Run a Exe File (PE Module) in memory (like an Application Loader)

C++ 929 174 Updated Mar 28, 2021

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

C++ 923 137 Updated Jun 18, 2025

UAC bypass for x64 Windows 7 - 11

C++ 816 157 Updated Jul 27, 2022

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 810 127 Updated Aug 23, 2021

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

C++ 790 166 Updated Jul 26, 2021

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

C++ 710 149 Updated Aug 5, 2020

A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

C++ 602 85 Updated Dec 28, 2021

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …

C++ 438 85 Updated Aug 14, 2025

Opcode calculator / ASM calculator

C++ 398 70 Updated Nov 1, 2025

Collection of beacon BOF written to learn windows and cobaltstrike

C++ 359 58 Updated Feb 24, 2023

UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware

C++ 349 49 Updated Jul 3, 2022

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

C++ 330 56 Updated Oct 20, 2019

内核级别隐藏指定窗口

C++ 318 122 Updated Feb 9, 2022

Penetration testing utility and antivirus assessment tool.

C++ 313 82 Updated Apr 25, 2023

shellcode 异或加密并生成dll

C++ 251 56 Updated Jul 6, 2020

Windows NTLM Authentication Backdoor

C++ 241 46 Updated Jan 15, 2025

Code for Battleyes shellcode

C++ 233 76 Updated Nov 11, 2021

Shellcode launcher for AV bypass

C++ 217 42 Updated Dec 23, 2023

Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC

C++ 178 28 Updated Aug 1, 2022
Next