unknown programmer's programs hyperware1337
Lists (16)
Sort Name ascending (A-Z)
Stars
- All languages
- ASP.NET
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- CoffeeScript
- Dart
- Dockerfile
- Elixir
- Go
- HTML
- Hack
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- Lean
- MDX
- Makefile
- Nim
- Objective-C
- OpenEdge ABL
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Ruby
- Rust
- SCSS
- Shell
- Solidity
- TypeScript
- VBA
- VBScript
- Vala
- Vue
- XSLT
- YARA
- Zig
Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object to DCOM call of PrintNotify.
aaaddress1 / IconJector
Forked from d419h/IconJectorUnorthodox and stealthy way to inject a DLL into the explorer using icons
10cks / Magic_C2
Forked from Miscf/Magic_C2红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
POC Utilizing the new SleepMask-VS kit to utilize RC4 encryption.
kernel callback removal (Bypassing EDR Detections)
A BOF that's a BOF Loader
aaaddress1 / defendnot
Forked from es3n1n/defendnotAn even funnier way to disable windows defender. (through WSC api)
An easy-to-use and powerful Macro for Stack Spoofing.
veo / RealBlindingEDR
Forked from myzxcg/RealBlindingEDRRemove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
Smart keylogging capability to steal SSH Credentials including password & Private Key
kyle41111 / Kharon
Forked from MythicAgents/KharonC2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pivot and more.
killvxk / PELoader-Fatmike-GH
Forked from Fatmike-GH/PELoaderA Windows PE loader with full TLS (Thread Local Storage) support (manual mapper)
10cks / S-inject
Forked from Joe1sn/S-inject支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具
P4x1s / 1earn
Forked from ffffffff0x/1earnffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
come2darkside / CallObfuscator
Forked from d35ha/CallObfuscatorObfuscate specific windows apis with different apis
aaaddress1 / DriverJack
Forked from klezVirus/DriverJackHijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths
0xsyr0 / dittobytes
Forked from tijme/dittobytesMetamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.
RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging
ZephrFish / odinldr
Forked from NtDallas/OdinLdrCobaltstrike Reflective Loader with Synthetic Stackframe
ashir848213 / maliketh
Forked from cbrnrd/maliketh🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
moloch-- / Shoggoth
Forked from frkngksl/ShoggothShoggoth: Asmjit Based Polymorphic Encryptor