Skip to content
View hyperware1337's full-sized avatar
:shipit:
project is about to be released to start new era (seriously)
:shipit:
project is about to be released to start new era (seriously)
  • space time

Block or report hyperware1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
35 results for forked starred repositories written in C++
Clear filter

ForsHops

C++ 149 14 Updated Mar 25, 2025

Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object to DCOM call of PrintNotify.

C++ 13 1 Updated Feb 4, 2024

无痕注入1

C++ 11 3 Updated Jun 1, 2021
C++ 7 1 Updated Sep 26, 2023

无痕注入1

C++ 5 2 Updated Jun 1, 2021
C++ 4 Updated Aug 9, 2019

Unorthodox and stealthy way to inject a DLL into the explorer using icons

C++ 4 Updated May 8, 2024

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

C++ 4 Updated Aug 5, 2024

POC Utilizing the new SleepMask-VS kit to utilize RC4 encryption.

C++ 3 Updated Mar 4, 2025

kernel callback removal (Bypassing EDR Detections)

C++ 3 Updated Mar 19, 2025

A BOF that's a BOF Loader

C++ 2 Updated Oct 16, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 2 Updated May 9, 2025

An easy-to-use and powerful Macro for Stack Spoofing.

C++ 2 Updated Jan 8, 2025

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 2 Updated Dec 14, 2023

Smart keylogging capability to steal SSH Credentials including password & Private Key

C++ 1 Updated Apr 2, 2025

C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pivot and more.

C++ 1 Updated Jul 7, 2025

A Windows PE loader with full TLS (Thread Local Storage) support (manual mapper)

C++ 1 Updated Jun 5, 2025

支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具

C++ 1 Updated Feb 17, 2024

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 1 Updated Feb 9, 2022

Obfuscate specific windows apis with different apis

C++ 1 Updated Feb 21, 2021

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

C++ 1 Updated Aug 11, 2024

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

C++ 1 Updated Oct 7, 2025

RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging

C++ 1 Updated Mar 6, 2025

Cobaltstrike Reflective Loader with Synthetic Stackframe

C++ 1 Updated Jan 26, 2025

Sleep obfuscation

C++ 1 Updated Dec 13, 2024

🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python

C++ 1 Updated Mar 3, 2024

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 1 Updated Nov 6, 2022
C++ 1 Updated Jan 20, 2022
Next