Skip to content
View heroanswer's full-sized avatar
🤒
Out sick
🤒
Out sick

Organizations

@okrce

Block or report heroanswer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
22 results for source starred repositories written in C++
Clear filter

UPX - the Ultimate Packer for eXecutables

C++ 16,685 1,465 Updated Nov 3, 2025

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,594 1,270 Updated Jun 6, 2024

Converts PE into a shellcode

C++ 2,681 463 Updated Aug 30, 2025

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

C++ 2,500 498 Updated Apr 15, 2025

shellcodeloader

C++ 1,739 384 Updated Dec 11, 2020

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,437 144 Updated Feb 19, 2025

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 995 200 Updated Aug 29, 2023

Multilayered AV/EDR Evasion Framework

C++ 843 133 Updated Sep 6, 2025

CSLoader is a general purpose obfuscation and anti-virus tool based on a reimplementation of the llvm project obfuscator(https://github.com/obfuscator-llvm/obfuscator).

C++ 837 140 Updated Apr 2, 2025

Post-exploitation tool for hiding processes from monitoring applications

C++ 742 176 Updated Jun 18, 2023

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

C++ 486 58 Updated May 19, 2025

Windows对抗沙箱和虚拟机的方法总结

C++ 400 38 Updated Apr 22, 2020

永久免杀加载器移步另一个项目https://github.com/snnxyss/new_in_swor 一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。

C++ 391 36 Updated Dec 21, 2023

Collection of beacon BOF written to learn windows and cobaltstrike

C++ 359 58 Updated Feb 24, 2023

一些使用过期或者注销证书的技术

C++ 286 84 Updated May 24, 2019

Leaked source code of the babuk ransomware by VXUG

C++ 275 155 Updated Sep 11, 2023

A Beacon Object File (BOF) template for Visual Studio

C++ 249 36 Updated Aug 11, 2025

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

C++ 198 34 Updated Jun 23, 2023
C++ 145 17 Updated Apr 17, 2024
C++ 100 13 Updated Oct 27, 2023

Load static-compiled PE from remote server.

C++ 67 17 Updated Jan 8, 2022

免杀捆绑器,过国内主流杀软。A Bundler bypass anti-virus

C++ 58 44 Updated Nov 5, 2022