Skip to content
View Zerx0r's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report Zerx0r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Cybersecurity AI (CAI), the framework for AI Security

Python 4,665 643 Updated Oct 9, 2025

Repository containing all training and tutorials completed in preparation for the OSEE in conjunction with the AWE course.

C 114 8 Updated Sep 13, 2025

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,583 545 Updated Nov 29, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,831 567 Updated Feb 24, 2025

Collection of resources to learn pentesting, exploit development, obfuscation & much more.

109 16 Updated Jan 24, 2023

Collection of leaked system prompts

13,194 1,823 Updated Oct 9, 2025

An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts

Jinja 168 20 Updated May 28, 2025

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …

C++ 425 81 Updated Aug 14, 2025

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 2,708 129 Updated Sep 30, 2025

Secure internet sharing made simple.

Go 3,522 152 Updated Oct 9, 2025

Windbg Readable & Dark Green Theme - Own Use

46 4 Updated Apr 4, 2019

Everything and anything related to password spraying

147 9 Updated May 20, 2024

Powerful yet simple to use screenshot software 🖥️ 📸

C++ 27,939 1,770 Updated Oct 7, 2025
Go 1,096 91 Updated Jul 21, 2024

several list of simple and obfuscate PHP shell

182 40 Updated Aug 30, 2022

Windows Local Privilege Escalation Cookbook

PowerShell 1,189 189 Updated Jan 20, 2025

Brand New Code Injection for Windows

C++ 740 266 Updated Oct 7, 2020

List of awesome reverse engineering resources

9,630 1,132 Updated Jul 29, 2023

Aggressor scripts for use with Cobalt Strike 3.0+

870 165 Updated Sep 9, 2022

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,745 194 Updated Oct 9, 2025

a PoC for combining PPID spoofing with process hollowing shellcode injection

Rust 11 Updated Feb 15, 2024

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 519 78 Updated Feb 13, 2024

The Network Execution Tool

Python 4,772 570 Updated Oct 7, 2025

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 1,345 128 Updated Oct 5, 2025

Use hardware breakpoint to dynamically change SSN in run-time

C++ 268 36 Updated Apr 10, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 338 35 Updated Jul 20, 2023

Active Directory and Internal Pentest Cheatsheets

HTML 1,782 339 Updated Oct 5, 2025

A collection of resources to learn Reverse Engineering from start!

1,316 98 Updated Mar 18, 2025
Next