Skip to content
View ajpc500's full-sized avatar

Block or report ajpc500

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 stars written in C++
Clear filter

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,664 286 Updated Sep 25, 2025

Alternative Shellcode Execution Via Callbacks

C++ 1,649 320 Updated Nov 11, 2022

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 810 127 Updated Aug 23, 2021

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avo…

C++ 589 113 Updated Jul 26, 2021

POCs for Shellcode Injection via Callbacks

C++ 411 72 Updated Feb 23, 2021

Sysmon-Like research tool for ETW

C++ 367 42 Updated Nov 15, 2022

A header-only C++ library for accessing files in COFF binary format. (Including Windows PE/PE+ formats)

C++ 201 32 Updated Sep 11, 2025

PoC MSVC COFF Object file loader/injector.

C++ 184 25 Updated Mar 19, 2021

Collection of Beacon Object Files (BOF) for Cobalt Strike

C++ 181 27 Updated Dec 5, 2022

Collection of DLL function export forwards for DLL export function proxying

C++ 105 12 Updated Aug 21, 2025

A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes.

C++ 45 12 Updated May 10, 2021