Skip to content
View CDipper's full-sized avatar

Block or report CDipper

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Windows Kernel Programming book samples

C++ 659 131 Updated Sep 25, 2023

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Python 1,146 490 Updated Nov 25, 2024

Cloudflare error page generator

EJS 4,320 208 Updated Dec 18, 2025

Indirect-Shellcode-Executor expoits the miss-configuration/vulnerability present on the API Windows method ReadProcessMemory discovered by DarkCoderSc. It exploits the nature of the in/out pointer …

Rust 80 26 Updated Nov 15, 2025

A collection of various vulnerable (mostly physical memory exposing) drivers.

PowerShell 426 79 Updated Jun 15, 2022

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,908 573 Updated Feb 24, 2025

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

C++ 2,652 595 Updated Nov 15, 2025
Python 3 Updated Dec 4, 2025

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,067 267 Updated Sep 14, 2025

Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte swapping without memory or assembly allocation.

C++ 106 8 Updated Oct 30, 2025

BOF to run PE in Cobalt Strike Beacon without console creation

C++ 167 22 Updated Nov 23, 2025

记录一些漏洞驱动,主要是学习Windows Kernel

C 7 2 Updated Dec 2, 2025

SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). This version fo…

C 410 62 Updated Nov 3, 2025

This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.

C++ 286 43 Updated Nov 1, 2025

使用C简单重构Beacon,适配CobaltStrike客户端

C 91 30 Updated Dec 13, 2025

Things i do because i saw it on twitter on a weekend

C 57 11 Updated Jul 20, 2025

Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.

C 257 48 Updated Mar 13, 2024

Obex – Blocking unwanted DLLs in user mode

C 276 36 Updated Sep 18, 2025

KittyLoader is a highly evasive loader written in C / Assembly

C++ 249 36 Updated Sep 22, 2025

Python based GUI for browsing LDAP

Python 175 15 Updated Dec 7, 2025

Windows protocol library, including SMB and RPC implementations, among others.

C# 590 67 Updated Nov 3, 2025

A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass

C 165 20 Updated Sep 22, 2025

🥢像老乡鸡🐔那样做饭。主要部分于2024年完工,非老乡鸡官方仓库。文字来自《老乡鸡菜品溯源报告》,并做归纳、编辑与整理。CookLikeHOC.

JavaScript 22,561 2,283 Updated Oct 17, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 783 143 Updated Nov 1, 2025

This is the tool to dump the LSASS process on modern Windows 11

C++ 533 65 Updated Nov 1, 2025

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,701 484 Updated Dec 18, 2021

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,250 449 Updated Nov 6, 2025

Custom Metasploit post module to executing a .NET Assembly from Meterpreter session

C++ 347 64 Updated Jul 21, 2020

A collection of PoCs to do common things in unconventional ways

C 121 14 Updated Aug 31, 2025
Next