Skip to content
View bewniac's full-sized avatar

Organizations

@securityfest

Block or report bewniac

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
67 results for source starred repositories written in C++
Clear filter

Control WS2812B and many more types of digital RGB LEDs with an ESP32 over WiFi!

C++ 16,938 3,818 Updated Nov 3, 2025

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,471 464 Updated Oct 31, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 2,949 262 Updated Oct 17, 2025

Converts PE into a shellcode

C++ 2,680 463 Updated Aug 30, 2025

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 2,130 302 Updated Oct 30, 2025

Collection of various malicious functionality to aid in malware development

C++ 1,777 293 Updated Feb 28, 2024

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,689 143 Updated Oct 23, 2025

Alternative Shellcode Execution Via Callbacks

C++ 1,649 320 Updated Nov 11, 2022

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

C++ 1,479 247 Updated Oct 9, 2025

EDR Lab for Experimentation Purposes

C++ 1,375 149 Updated Oct 26, 2025

Process Hollowing (Malware Technique)

C++ 1,364 229 Updated Oct 1, 2025

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,257 171 Updated Aug 19, 2019

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,246 216 Updated Jun 21, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,202 163 Updated Dec 11, 2023

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,170 190 Updated Jun 17, 2022

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 1,061 161 Updated Jun 17, 2022

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 1,029 168 Updated Jun 20, 2023

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 995 200 Updated Aug 29, 2023

Convert Inkscape SVG drawings to KiCad PCB and footprint modules

C++ 843 82 Updated Mar 15, 2025

Given an Arduino compatible microcontroller or Raspberry PI (experimental), JTAGenum scans pins[] for basic JTAG functionality and can be used to enumerate the Instruction Register for undocumented…

C++ 775 110 Updated Oct 30, 2023

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

C++ 762 135 Updated Nov 1, 2025

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

C++ 762 90 Updated Jan 9, 2025

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

C++ 742 93 Updated Jan 26, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 715 134 Updated Nov 1, 2025

Lifetime AMSI bypass

C++ 658 91 Updated Sep 26, 2023

WinVisor - A hypervisor-based emulator for Windows x64 user-mode executables using Windows Hypervisor Platform API

C++ 621 44 Updated Jan 23, 2025

NTLM relaying for Windows made easy

C++ 574 69 Updated Apr 25, 2023

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 570 86 Updated Jun 12, 2024

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 564 90 Updated May 22, 2025
Next