Skip to content
View T3chfalcon's full-sized avatar

Block or report T3chfalcon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OAuth Device Code Phishing Toolkit

Go 92 9 Updated Sep 4, 2025
JavaScript 1 Updated Jul 9, 2025

This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe

Python 36 9 Updated Jun 12, 2024

real time face swap and one-click video deepfake with only a single image

Python 75,373 10,968 Updated Nov 5, 2025

Centralized resource for listing and organizing known injection techniques and POCs

650 70 Updated Sep 23, 2025
PowerShell 229 48 Updated May 23, 2017

C# tool for UAC bypasses

C# 445 55 Updated Aug 10, 2021

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 8,098 1,099 Updated Oct 2, 2025

Identifies the bytes that Microsoft Defender flags on.

C# 2,540 462 Updated Sep 14, 2023

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,347 154 Updated Jun 1, 2024
Python 1,236 411 Updated Dec 17, 2024

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Python 726 74 Updated Sep 20, 2025

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Go 18,339 1,586 Updated Oct 27, 2025

Selection of reverse shells written in powershell

PowerShell 7 4 Updated Oct 27, 2018

A script to generate AV evaded(static) DLL shellcode loader with AES encryption.

C++ 137 37 Updated Mar 28, 2025

Modern CLI for exploring vulnerability data with powerful search, filtering, and analysis capabilities.

Go 2,165 159 Updated Nov 3, 2025

For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.

391 85 Updated Oct 7, 2025

demo of aes encryption/decryption with rust

Rust 2 1 Updated Feb 15, 2025

demo of rust shellcode launcher with aes decryption and remote fetch

Rust 3 1 Updated Feb 15, 2025

Red Team Operator: Malware Development Essentials Course

C 100 16 Updated Jun 18, 2020

RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging

C++ 203 38 Updated Mar 6, 2025

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 1,009 141 Updated Oct 14, 2025

One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️

Python 6,287 748 Updated Nov 6, 2025

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Python 1,404 282 Updated Oct 3, 2020

Hiding GoPhish from the boys in blue

Go 199 57 Updated Dec 6, 2022

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

PowerShell 6,527 426 Updated Jun 6, 2025

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 806 146 Updated Mar 28, 2025

Grab your own sweet-looking '.is-a.dev' subdomain.

JavaScript 9,029 16,059 Updated Nov 6, 2025

A simple tool to extract saved passwords from Chromium-based browsers and send them to a Discord channel

PowerShell 8 1 Updated Apr 6, 2025

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Python 1,295 189 Updated Dec 23, 2018
Next