Skip to content
View w-devin's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report w-devin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Windows Hack

some security tools on windows
88 repositories

Load any Beacon Object File using Powershell!

PowerShell 260 36 Updated Dec 9, 2021

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,349 215 Updated Oct 27, 2023

Load and execute COFF files and Cobalt Strike BOFs in-memory

C 226 44 Updated Sep 13, 2022

Load and execute COFF files and Cobalt Strike BOFs in-memory

C 2 Updated Sep 13, 2022

远程注入无导入函数dll,自动重定位以后内存加载dll

C++ 49 26 Updated Apr 27, 2019

Simple C++ DLL Manual Map Injector For x86 and x64

C++ 465 104 Updated Oct 11, 2025

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

C++ 1,402 363 Updated Jul 20, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,817 301 Updated Feb 28, 2024

Various Cobalt Strike BOFs

C 716 64 Updated Oct 16, 2022

Obfuscate Go binaries and packages

Go 1,557 164 Updated Dec 7, 2021

GoRE - Package gore is a library for analyzing Go binaries

Go 520 59 Updated Dec 17, 2025

xfrpc 是一个轻量级的 FRP 客户端,完美兼容 frps,采用 C 语言实现,专为 OpenWRT 和物联网等资源受限系统优化设计。它针对 ROM 和 RAM 空间有限的设备,提供高效的内网穿透解决方案。xfrpc 集成了xDPI(深度包检测)功能,增强了安全性,有效防止内网穿透中因恶意嗅探导致的安全威胁,确保数据传输和网络访问的可靠保护。技术交流QQ群 331230369

C 794 108 Updated Jun 2, 2025

SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了

C++ 1,013 274 Updated Nov 10, 2021

Stop Windows Defender programmatically

C++ 995 152 Updated Nov 4, 2022

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

1,255 178 Updated Mar 16, 2022

信安之路上涉及的一些脚本

Python 341 92 Updated Mar 31, 2025

🚀 PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and se…

PowerShell 489 106 Updated Jul 29, 2017

Alternative Shellcode Execution Via Callbacks

C++ 1,672 326 Updated Nov 11, 2022

This project is just a dumping ground for random scripts I've developed.

Batchfile 139 40 Updated Aug 14, 2024

Defeating Windows User Account Control

C 7,214 1,406 Updated Dec 14, 2025

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 765 110 Updated Sep 4, 2024

Execute unmanaged Windows executables in CobaltStrike Beacons

C 713 106 Updated Mar 4, 2023

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,163 164 Updated Mar 31, 2021

Run a Exe File (PE Module) in memory (like an Application Loader)

C++ 932 175 Updated Mar 28, 2021

Open-Source Shellcode & PE Packer

C 2,041 334 Updated Feb 3, 2024

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 1,008 200 Updated Aug 29, 2023

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

C 473 65 Updated Jul 6, 2024

C# havoc implant

PowerShell 101 26 Updated Feb 12, 2023

Windows NTLM Authentication Backdoor

C++ 241 46 Updated Jan 15, 2025

Fix DecodePointer, EncodePointer,RegDeleteKeyEx etc. APIs not found in Windows XP RTM.

C++ 862 138 Updated Dec 19, 2025