Skip to content
View SecStarBot's full-sized avatar

Block or report SecStarBot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
123 stars written in C
Clear filter

Cross-platform asynchronous I/O

C 26,142 3,776 Updated Oct 28, 2025

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 14,747 1,564 Updated Oct 22, 2025

The single instruction C compiler

C 10,006 408 Updated May 29, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,286 716 Updated Jul 8, 2025

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,414 549 Updated Oct 20, 2025

Hiding kernel-driver for x86/x64.

C 2,526 459 Updated Sep 2, 2025

BlackLotus UEFI Windows Bootkit

C 2,142 476 Updated Mar 28, 2024

The swiss army knife of LSASS dumping

C 2,021 256 Updated Sep 17, 2024

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 2,021 446 Updated Nov 2, 2025

Open-Source Shellcode & PE Packer

C 2,016 334 Updated Feb 3, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,907 238 Updated Apr 7, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,768 228 Updated Nov 3, 2024

Connect like there is no firewall. Securely.

C 1,758 156 Updated Sep 27, 2025

Situational Awareness commands implemented using Beacon Object Files

C 1,612 262 Updated Oct 22, 2025

LSASS memory dumper using direct system calls and API unhooking.

C 1,562 249 Updated Jan 5, 2021

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,559 254 Updated Jul 10, 2023

A tool to kill antimalware protected processes

C 1,482 248 Updated Jun 19, 2021

HVNC for Cobalt Strike

C 1,278 196 Updated Dec 7, 2023

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,243 202 Updated Jun 21, 2022

Tool for injecting a shared object into a Linux process

C 1,210 252 Updated Feb 23, 2022

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,195 143 Updated Oct 16, 2023

Original C Implementation of the Hell's Gate VX Technique

C 1,121 129 Updated Jun 28, 2021

助力每一位RT队员,快速生成免杀木马

C 811 106 Updated Apr 17, 2024

Sleep Obfuscation

C 799 110 Updated Dec 3, 2023

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 753 109 Updated Sep 4, 2024

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 726 98 Updated Aug 7, 2025

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 716 102 Updated May 23, 2025

Tiny SHell is an open-source UNIX backdoor.

C 705 188 Updated Sep 28, 2013

Various Cobalt Strike BOFs

C 703 62 Updated Oct 16, 2022

A BOF that runs unmanaged PEs inline

C 658 80 Updated Oct 23, 2024
Next