Skip to content
View ev0x's full-sized avatar

Organizations

@WFCD

Block or report ev0x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
453 results for source starred repositories
Clear filter

SOAPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.

Python 154 42 Updated Jul 29, 2025

Windows Session Hijacking via COM

C# 287 32 Updated Dec 13, 2025

Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence

Python 405 72 Updated Nov 7, 2025

PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.

C++ 178 21 Updated Sep 11, 2025

Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows Filtering Platform (WFP).

C 255 34 Updated Sep 23, 2025

Share threat intelligence and detect tools about APT "NightEgle" (APT-Q-95)

41 7 Updated Jul 4, 2025

A method to execute syscalls while bypassing EDR's function hooking and call stack analysis.

C 24 6 Updated Apr 24, 2025

NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (either via Bring Your Own Vulnerable Driver (BYOVD) or other mean…

C++ 236 22 Updated Oct 6, 2025

OWASP Foundation web repository

Python 606 112 Updated Dec 19, 2025

Payloads for AI Red Teaming and beyond

311 98 Updated Aug 28, 2025

Some notes and examples for cobalt strike's functionality

1,119 141 Updated Feb 8, 2022

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

C++ 1,491 247 Updated Nov 21, 2025

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

C 210 29 Updated Oct 9, 2022

Tutorial covering how to discover DLLs for Hijacking and how to create proxy DLLS using Microsoft Teams as an example

C 16 2 Updated Apr 7, 2021

SharpUp is a C# port of various PowerUp functionality.

C# 1,438 266 Updated Feb 14, 2024

Execute unmanaged Windows executables in CobaltStrike Beacons

C 712 106 Updated Mar 4, 2023

Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF

C 41 11 Updated Jun 23, 2022

Section Mapping Process Injection (secinject): Cobalt Strike BOF

C 101 23 Updated Jan 7, 2022

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)

Assembly 321 42 Updated Nov 9, 2021

Collection of Beacon Object Files

C 622 117 Updated Nov 1, 2022

A BOF port of the research of @thefLinkk and @codewhitesec

C 99 18 Updated Oct 12, 2021

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…

C# 877 122 Updated Mar 29, 2021

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,547 195 Updated Jul 31, 2024

A fast TCP/UDP tunnel over HTTP

Go 15,360 1,546 Updated Sep 14, 2025

Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel

C 219 56 Updated Jul 14, 2021

The swiss army knife of LSASS dumping

C 2,044 258 Updated Sep 17, 2024

CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking

C 285 37 Updated Jun 8, 2023

PIC lsass dumper using cloned handles

C 595 107 Updated Oct 18, 2022

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

C 393 56 Updated Jan 9, 2024
Next