-
memfd_elf Public
Forked from jacy1101/memfd_elfmemfd_elf is a Linux fileless execution framework that downloads and executes ELF binaries in memory using memfd_create() , featuring self-deletion and process spoofing for security research and re…
C UpdatedDec 15, 2025 -
Killer Public
Forked from Nekr0w/killerNon HVCI Block listed - Microsoft signed driver exploited to kill AV/EDR's processes
C UpdatedDec 14, 2025 -
Win32Emu Public
Forked from archanox/Win32EmuA Windows 32-bit PE executable emulator for running classic Windows games and applications on modern systems.
C++ MIT License UpdatedDec 12, 2025 -
Open-AutoGLM Public
Forked from zai-org/Open-AutoGLMAn Open Phone Agent Model & Framework. Unlocking the AI Phone for Everyone
Python Apache License 2.0 UpdatedDec 11, 2025 -
ChromeAlone Public
Forked from praetorian-inc/ChromeAloneA tool to transform Chromium browsers into a C2 Implant
JavaScript Apache License 2.0 UpdatedDec 11, 2025 -
SessionHop Public
Forked from 3lp4tr0n/SessionHopWindows Session Hijacking via COM
C# UpdatedDec 10, 2025 -
WinDefCtl-control Public
Forked from wesmar/WinDefCtlCommand-line utility to turn on/off Windows Defender and Tamper Protection. Bypasses forced UAC dialogs and GUI interface requirements in Windows 11. Supports latest Windows 11 25H2. Features invis…
C++ UpdatedDec 9, 2025 -
AdaptixC2-v0.10 Public
Forked from Adaptix-Framework/AdaptixC2C GNU General Public License v3.0 UpdatedDec 9, 2025 -
phantom-keylogger Public
Forked from MattiaAlessi/phantom-keyloggerPhantom Keylogger is an advanced, stealth-enabled keystroke and visual intelligence gathering system.
HTML MIT License UpdatedDec 8, 2025 -
LazyHook Public
Forked from hwbp/LazyHookEvade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.
C++ MIT License UpdatedDec 8, 2025 -
GitHubDeviceCodePhishing Public
Forked from Maldev-Academy/GitHubDeviceCodePhishingA tool to easily perform GitHub Device Code Phishing on red team engagements
Python MIT License UpdatedDec 8, 2025 -
Harden-Windows-Security Public
Forked from HotCakeX/Harden-Windows-SecurityHarden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…
C# MIT License UpdatedDec 8, 2025 -
spoof_call Public
Forked from vmptrst/spoof_callDynamic return address and stack call spoofer
C++ BSD 3-Clause "New" or "Revised" License UpdatedDec 8, 2025 -
llvm-project Public
Forked from llvm/llvm-projectThe LLVM Project is a collection of modular and reusable compiler and toolchain technologies.
LLVM Other UpdatedDec 8, 2025 -
CLR-Unhook Public
Forked from hwbp/CLR-UnhookModern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…
C++ UpdatedDec 7, 2025 -
react2shell-scanner-jsrce Public
Forked from assetnote/react2shell-scannerHigh Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)
Python UpdatedDec 7, 2025 -
stillepost Public
Forked from dis0rder0x00/stillepostUsing Chromium-based browsers as a proxy for C2 traffic.
C MIT License UpdatedDec 6, 2025 -
next-ai-draw-io Public
Forked from DayuanJiang/next-ai-draw-ioA next.js web application that integrates AI capabilities with draw.io diagrams. This app allows you to create, modify, and enhance diagrams through natural language commands and AI-assisted visual…
TypeScript Apache License 2.0 UpdatedDec 6, 2025 -
RSC_Detector Public
Forked from mrknow001/RSC_DetectorSupports RSC fingerprinting and exploitation of the React component vulnerability CVE-2025-55182.
JavaScript UpdatedDec 5, 2025 -
KernelResearchKit Public
Forked from wesmar/KernelResearchKitWindows 11 kernel research framework demonstrating DSE bypass on Windows 11 25H2 through boot-time execution. Loads unsigned drivers by surgically patching SeCiCallbacks via native subsystem. Inclu…
C++ UpdatedDec 4, 2025 -
execute-assembly-pico Public
Forked from ofasgard/execute-assembly-picoA PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.
C GNU General Public License v2.0 UpdatedDec 3, 2025 -
x64dbg Public
Forked from x64dbg/x64dbgAn open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
C++ Other UpdatedDec 2, 2025 -
SharpSCOM Public
Forked from breakfix/SharpSCOMA C# utility for interacting with SCOM
C# Other UpdatedDec 2, 2025 -
Kernel-HTTP-Client Public
Forked from chainloaded/Kernel-HTTP-ClientMinimalistic HTTP(S) client for the NT kernel
C UpdatedDec 1, 2025 -
r77-rootkit Public
Forked from bytecode77/r77-rootkitFileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
C MIT License UpdatedDec 1, 2025 -
Ebyte-amsi-patchless-vehhwbp Public
Forked from EvilBytecode/Ebyte-amsi-patchless-vehhwbpPatchless AMSI bypass using hardware breakpoints and a vectored exception handler to intercept AmsiScanBuffer and AmsiScanString before they execute. The bypass reads the 5th parameter (the AMSI re…
C++ MIT License UpdatedNov 30, 2025 -
systeminformer Public
Forked from winsiderss/systeminformerA free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
C MIT License UpdatedNov 29, 2025 -
StompVirtualAlloc Public
Forked from kyxiaxiang/StompVirtualAllocstealthy memory allocation
C++ UpdatedNov 29, 2025 -
PrivKit-win Public
Forked from mertdas/PrivKitPrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
C GNU General Public License v3.0 UpdatedNov 29, 2025 -
Kharon-Agent Public
Forked from entropy-z/Kharon-AgentAgent for AdaptixC2 containing lateral movement capabilities ( WMI, SCM, WinRM, DCOM), bof/dotnet/shellocde in memory executions, postex modules with shellcode and bof with possibilities of fork ex…
C++ Other UpdatedNov 28, 2025