Skip to content
View hyperware1337's full-sized avatar
:shipit:
project is about to be released to start new era (seriously)
:shipit:
project is about to be released to start new era (seriously)
  • space time

Block or report hyperware1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
299 stars written in C
Clear filter

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 588 67 Updated Jan 2, 2025

Performing Indirect Clean Syscalls

C 585 78 Updated Apr 19, 2023

HookChain: A new perspective for Bypassing EDR Solutions

C 569 96 Updated Jan 5, 2025

Red Team C code repo

C 563 111 Updated Dec 16, 2024

免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat

C 549 250 Updated Dec 23, 2024

Exploiting DLL Hijacking by DLL Proxying Super Easily

C 540 107 Updated Jul 9, 2023

Syscall免杀

C 511 57 Updated Jun 21, 2024

Executes PowerShell from an unmanaged process

C 506 113 Updated Mar 17, 2016

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 505 58 Updated Mar 29, 2025

Kernel rootkit, that lives inside the Windows registry values data

C 501 146 Updated Oct 8, 2017

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Mi…

C 494 99 Updated May 16, 2023

Frequency and preset adjustable subghz radio frequency jammer for Flipper Zero

C 487 47 Updated Nov 9, 2025

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

C 478 81 Updated Jul 12, 2023

Linux Kernel Rootkit for modern kernels (6x)

C 476 66 Updated Nov 7, 2025

Extract Windows Defender database from vdm files and unpack it

C 468 64 Updated Aug 8, 2025

BOF to steal browser cookies & credentials

C 466 40 Updated Nov 3, 2025

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

C 466 64 Updated Jul 6, 2024

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting…

C 458 86 Updated Oct 25, 2021

DPDK based packet generator

C 454 146 Updated Nov 6, 2025

A small x64 library to load dll's into memory.

C 450 76 Updated Nov 6, 2023

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

C 449 87 Updated Mar 8, 2023

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

C 434 49 Updated Jun 15, 2024

XLL Phishing Tradecraft

C 430 81 Updated May 24, 2022

For when DLLMain is the only way

C 408 66 Updated Oct 29, 2024

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

C 388 55 Updated Jan 9, 2024

A somewhat wide collection of various kernelmode-usermode communication methods in one repository (mainly just for learning purposes).

C 376 152 Updated Sep 18, 2019

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

C 371 57 Updated May 24, 2022