Skip to content
View hyperware1337's full-sized avatar
:shipit:
project is about to be released to start new era (seriously)
:shipit:
project is about to be released to start new era (seriously)
  • space time

Block or report hyperware1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
299 stars written in C
Clear filter

Manual mapper that uses PTE manipulation, Virtual Address Descriptor (VAD) manipulation, and forceful memory allocation to hide executable pages. (VAD hide / NX bit swapping)

C 359 92 Updated Jan 29, 2022

Embed a payload inside a PNG file

C 357 50 Updated Oct 24, 2024

.NET assembly loader with patchless AMSI and ETW bypass

C 356 51 Updated Apr 19, 2023

Ps-Tools, an advanced process monitoring toolkit for offensive operations

C 355 84 Updated Dec 1, 2020

Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.

C 343 55 Updated Aug 29, 2025

COFF file (BOF) for managing Kerberos tickets.

C 317 32 Updated Jul 2, 2023

nginx WebShell/内存马,更优雅的nignx backdoor

C 317 42 Updated Jan 4, 2024

A tiny Reverse Sock5 Proxy written in C :V

C 314 42 Updated Nov 28, 2022

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

C 314 35 Updated Jan 17, 2024

Unsigned driver loader using CVE-2018-19320

C 312 81 Updated Apr 9, 2023

Research on Windows Kernel Executive Callback Objects

C 312 70 Updated Feb 22, 2020

A Command and Control (C2)

C 307 43 Updated May 4, 2023

Replace the .txt section of the current loaded modules from \KnownDlls\

C 303 40 Updated Sep 28, 2022

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

C 300 49 Updated Feb 23, 2022

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

C 297 47 Updated Jul 16, 2025

DLL that hooks the NtQuerySystemInformation API and hides a process name

C 295 49 Updated May 12, 2023

AdaptixFramework Extension Kit

C 292 87 Updated Nov 7, 2025

Hide Driver By MiProcessLoaderEntry

C 292 144 Updated May 17, 2019

PoC memory injection detection agent based on ETW, for offensive and defensive research purposes

C 291 45 Updated Apr 10, 2021

LD_PRELOAD Rootkit

C 287 72 Updated Apr 5, 2025

Evasion kit for Cobalt Strike

C 285 35 Updated Nov 6, 2025

CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking

C 284 37 Updated Jun 8, 2023

Cobalt Strike BOF for evasive .NET assembly execution

C 284 36 Updated Mar 31, 2025

Remove API hooks from a Beacon process.

C 282 59 Updated Sep 18, 2021

update face injector by KANKOSHEV

C 281 169 Updated Oct 27, 2021

WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.

C 279 41 Updated Feb 24, 2025

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.

C 277 40 Updated Apr 6, 2025

A high performance LLVM-based dynamic binary instrumentation framework

C 277 43 Updated Jun 7, 2024

Obex – Blocking unwanted DLLs in user mode

C 261 34 Updated Sep 18, 2025

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

C 260 34 Updated Apr 17, 2023