Skip to content
View ajpc500's full-sized avatar

Block or report ajpc500

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
71 results for source starred repositories
Clear filter

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

C# 10,754 870 Updated May 15, 2024

The Havoc Framework

Go 7,936 1,127 Updated Jul 10, 2025

MemProcFS

C 3,873 494 Updated Nov 8, 2025

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,415 550 Updated Oct 20, 2025

My experiments in weaponizing Nim (https://nim-lang.org/)

Nim 3,008 364 Updated May 13, 2024

WinDivert: Windows Packet Divert

C 2,946 561 Updated Mar 15, 2023

Rust Weaponization for Red Team Engagements.

Rust 2,939 332 Updated Apr 25, 2024

A source generator to add a user-defined set of Win32 P/Invoke methods and supporting types to a C# project.

C# 2,405 115 Updated Nov 8, 2025

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2,220 431 Updated Apr 12, 2024

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,944 582 Updated Jul 20, 2021

AV/EDR evasion via direct system calls.

Assembly 1,758 252 Updated Sep 3, 2022

Cobalt Strike Malleable C2 Design and Reference Guide

1,731 301 Updated Dec 13, 2023

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,675 286 Updated Sep 25, 2025

Alternative Shellcode Execution Via Callbacks

C++ 1,650 321 Updated Nov 11, 2022

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,354 468 Updated Jul 27, 2025

Research code & papers from members of vx-underground.

C 1,314 252 Updated Dec 7, 2021

Python client for Microsoft Exchange Web Services (EWS)

Python 1,236 247 Updated Nov 6, 2025

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,221 202 Updated Aug 27, 2023

LoadLibrary for offensive operations

C 1,164 208 Updated Oct 22, 2021

Also known by Microsoft as Knifecoat 🌶️

C# 1,146 207 Updated Dec 22, 2022

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 1,011 137 Updated Aug 31, 2025

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Python 986 143 Updated Oct 7, 2022

c++ fully undetected shellcode launcher ;)

Python 977 212 Updated Jun 11, 2021

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 916 143 Updated Mar 20, 2024

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 817 135 Updated Dec 2, 2023

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

HTML 816 172 Updated Oct 11, 2023

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 810 127 Updated Aug 23, 2021

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 754 109 Updated Sep 4, 2024

Various Cobalt Strike BOFs

C 704 62 Updated Oct 16, 2022
Next