Skip to content
View alexlee820's full-sized avatar

Block or report alexlee820

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Situational Awareness commands implemented using Beacon Object Files

C 1,648 271 Updated Nov 24, 2025

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 517 62 Updated Nov 23, 2025

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 6,194 492 Updated Nov 26, 2025

ACE Analyzer for identifying ESC1-8 vulnerabilities (Written by AI)

Python 33 5 Updated Dec 15, 2025

Moonwalk++: Simple POC Combining StackMoonwalking and Memory Encryption

C++ 133 15 Updated Dec 17, 2025

A C# utility for interacting with SCOM

C# 82 10 Updated Dec 2, 2025

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

C# 3,880 283 Updated Dec 18, 2025

Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…

C++ 179 22 Updated Dec 8, 2025

Cobalt Strike BOF

C 38 12 Updated Dec 10, 2025

POC command channel that uses Wi-Fi beacon SSID fields as a unidirectional C2 transport

C++ 4 Updated Dec 1, 2025

Some scripts to abuse kerberos using Powershell

PowerShell 352 46 Updated Jul 27, 2023

Fileless atexec, no more need for port 445

Python 403 51 Updated Mar 28, 2024

Windows protocol library, including SMB and RPC implementations, among others.

C# 589 67 Updated Nov 3, 2025

A tool to elevate privilege with Windows Tokens

C# 1,052 202 Updated Oct 6, 2023

EDR-Redir : a tool used to redirect the EDR's folder to another location.

C++ 210 37 Updated Nov 6, 2025

Fully automatic censorship removal for language models

Python 3,906 369 Updated Dec 16, 2025

A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints

C 118 12 Updated Jul 11, 2025

Ryūjin Protector - Is a Intel Arch - BIN2BIN - PE Obfuscation/Protection/DRM tool

C++ 274 38 Updated Nov 20, 2025

Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence

Python 401 70 Updated Nov 7, 2025

WSUS Unauthenticated RCE

Python 163 22 Updated Oct 28, 2025

NetworkSherlock: powerful and flexible port scanning tool With Shodan

Python 112 27 Updated Jun 24, 2025

PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.

PowerShell 72 10 Updated Oct 22, 2025

Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By following this approach, a security researcher will hopeful…

PowerShell 153 13 Updated Nov 23, 2025

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 462 39 Updated Oct 27, 2025

Obex – Blocking unwanted DLLs in user mode

C 276 36 Updated Sep 18, 2025

Lateral Movement Using DCOM and DLL Hijacking

Python 326 30 Updated Jun 18, 2023

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,547 243 Updated Sep 30, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,179 1,186 Updated Nov 6, 2025

A tool designed for smuggling interactive command and control traffic through legitimate TURN servers hosted by reputable providers such as Zoom.

Go 366 34 Updated Aug 18, 2025

免杀所有杀软、bypass all,绕过WB、VT ,0检测。

C++ 158 29 Updated Oct 10, 2025
Next