Skip to content
View SecStarBot's full-sized avatar

Block or report SecStarBot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
123 stars written in C
Clear filter

Execute shellcode from a remote-hosted bin file using Winhttp.

C 237 47 Updated Jun 22, 2023

Load and execute COFF files and Cobalt Strike BOFs in-memory

C 220 44 Updated Sep 13, 2022

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

C 214 24 Updated Jan 20, 2024

PE obfuscator with Evasion in mind

C 213 41 Updated Apr 25, 2023

C or BOF file to extract WebKit master key to decrypt user cookie

C 204 24 Updated Apr 29, 2024

Exploit tool implemented using ebpf.

C 204 28 Updated Jun 4, 2024

Take a screenshot without injection for Cobalt Strike

C 201 12 Updated Jun 7, 2023

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

C 195 20 Updated Jul 7, 2023

关于RPC一些绕EDR的tips

C 193 46 Updated Mar 3, 2023

使用JNI加密字节码,通过JVMTI解密字节码以保护代码,支持自定义包名和密钥,使用魔法禁止黑客dump字节码

C 178 18 Updated Dec 4, 2024

Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...

C 170 29 Updated Sep 12, 2024

Shaco is a linux agent for havoc

C 167 24 Updated Oct 25, 2023

Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique

C 157 17 Updated Nov 7, 2023

In-memory token vault BOF for Cobalt Strike

C 145 25 Updated Aug 18, 2022

A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.

C 143 25 Updated Sep 24, 2021

Cobalt Strike BOF that Add a user to localgroup by samr

C 131 12 Updated Nov 30, 2022

Simple BOF to read the protection level of a process

C 119 10 Updated May 10, 2023

Bypass the Event Trace Windows(ETW) and unhook ntdll.

C 115 14 Updated Sep 29, 2023

The simple, fast, powerful SYN/TCP port scanner source code

C 115 40 Updated Mar 9, 2024

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

C 112 25 Updated Oct 26, 2023

The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section

C 107 13 Updated Jul 15, 2023

Modified versions of the Cobalt Strike Process Injection Kit

C 102 12 Updated Jan 24, 2024

A utility to fix intentionally corrupted UPX packed files.

C 90 13 Updated May 22, 2023