Skip to content
View SecStarBot's full-sized avatar

Block or report SecStarBot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
72 results for forked starred repositories
Clear filter

使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀

PHP 1 Updated Jan 19, 2024

修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录

Python 34 15 Updated Jan 12, 2024

reflectively load and execute PEs locally and remotely bypassing EDR hooks

C# 1 Updated Nov 10, 2023
C 1 Updated May 31, 2025

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 8 1 Updated Oct 30, 2023

A small x64 library to load dll's into memory.

C 5 2 Updated Nov 6, 2023

Documents Exfiltration project for fun and educational purposes

C++ 3 1 Updated Oct 3, 2023
C# 1 2 Updated Sep 25, 2023
C# 2 Updated Sep 13, 2023

Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")

C# 1 Updated Sep 13, 2023

Protected Process Dumper Tool

Go 1 Updated Aug 30, 2023

SharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries

C# 1 Updated Jan 14, 2023

Amsi Bypass payload that works on Windwos 11

PowerShell 1 1 Updated Jul 30, 2023

Remote Shellcode Injector

C++ 4 Updated Aug 27, 2023

cmd2shellcode

C 1 Updated May 6, 2021

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

C++ 6 Updated Aug 14, 2023

A POC of the ContainYourself research presented in DEF CON 31, which abuses the Windows containers framework to bypass EDRs.

C++ 2 Updated Jul 13, 2023

Webshell Manager

C# 1 Updated Sep 17, 2019

Escalate Service Account To LocalSystem via Kerberos

C# 5 Updated Jul 30, 2023

XSS payloads for bypassing WAF. This repository is updating continuously.

253 80 Updated Mar 15, 2024

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Go 1 Updated Aug 9, 2022

dump lsass

Go 2 Updated May 24, 2022

Duplicate not owned Token from Running Process

Pascal 1 Updated Jul 19, 2023

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

C 2 Updated Sep 22, 2018

Set of python scripts which perform different ways of command execution via WMI protocol.

Python 1 Updated Jun 26, 2023
C 1 Updated Jun 28, 2023

Windows x64 kernel mode rootkit process hollowing POC.

C++ 1 Updated Jun 28, 2023
C++ 1 Updated Jun 30, 2023
Next