Skip to content
View st3rven's full-sized avatar
💭
💭

Block or report st3rven

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

DPAPI looting remotely and locally in Python

Python 537 72 Updated Oct 7, 2025

Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs

509 99 Updated Jun 3, 2025

CVE-2025-59501 POC code

Python 24 1 Updated Nov 20, 2025

Depix is a PoC for a technique to recover plaintext from pixelized screenshots.

Python 3,732 281 Updated Apr 16, 2025

The Arcanum Prompt Injection Taxonomy

369 59 Updated Dec 12, 2025

Tool to enumerate privileged Scheduled Tasks on Remote Systems

Python 212 20 Updated Dec 17, 2025

An advanced AI-driven vulnerability scanner and penetration testing tool that integrates multiple AI providers (OpenAI, Grok, OLLAMA, Claude) with comprehensive security testing modules for automat…

Python 567 125 Updated Nov 22, 2025

Dump processes over WMI with MSFT_MTProcess

Python 80 8 Updated Sep 17, 2025

Reflective x64 Loader written in C/ASM

C 7 Updated Dec 2, 2025

Linux Process Injection via Seccomp Notifier

C 69 8 Updated Dec 9, 2025

Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspective

C 153 5 Updated Dec 4, 2025

A Claude Code plugin that automatically captures everything Claude does during your coding sessions, compresses it with AI (using Claude's agent-sdk), and injects relevant context back into future …

TypeScript 7,784 470 Updated Dec 17, 2025

Check for LDAP protections regarding the relay of NTLM authentication

Python 2 Updated Nov 13, 2025

Check for LDAP protections regarding the relay of NTLM authentication

Python 525 80 Updated Nov 19, 2024

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,268 214 Updated Jun 17, 2025

Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence

Python 401 70 Updated Nov 7, 2025

Dumping App Bound Protected Credentials & Cookies Without Privileges.

C++ 163 19 Updated May 28, 2025

A Fast, Modular, and Scalable TLS/SSL Security Scanner Written in Rust

Rust 19 2 Updated Nov 12, 2025

a BOF implementation of various registry persistence methods

C 92 8 Updated Nov 11, 2025

RSS Feed for Cybermonit.com

46 Updated Dec 17, 2025

Brute Ratel External C2 (Microsoft Teams)

Rust 36 9 Updated Dec 11, 2024

An Ansible collection that installs a SCOM deployment with optional configurations.

18 1 Updated Dec 9, 2025

ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

C# 318 70 Updated Mar 20, 2024

The best tool for finding one gadget RCE in libc.so.6

Ruby 2,272 146 Updated Dec 17, 2025

Bruteforce Keepass databases (KDBX 4.x format)

Shell 133 13 Updated Jul 16, 2024

High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)

Python 2,257 240 Updated Dec 7, 2025

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

C 120 14 Updated Dec 7, 2025

Windows 11 kernel research framework demonstrating DSE bypass on Windows 11 25H2 through boot-time execution. Loads unsigned drivers by surgically patching SeCiCallbacks via native subsystem. Inclu…

C 57 8 Updated Dec 7, 2025

Using Chromium-based browsers as a proxy for C2 traffic.

C 125 10 Updated Dec 6, 2025
Next