Skip to content
View scyxdd's full-sized avatar

Block or report scyxdd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. FlavorTown FlavorTown Public

    Forked from Wra7h/FlavorTown

    Various ways to execute shellcode

    C#

  2. C2-Tool-Collection C2-Tool-Collection Public

    Forked from outflanknl/C2-Tool-Collection

    A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

    C

  3. detection-rules detection-rules Public

    Forked from elastic/detection-rules

    Rules for Elastic Security's detection engine

    Python

  4. ThreadlessInject-BOF ThreadlessInject-BOF Public

    Forked from iilegacyyii/ThreadlessInject-BOF

    BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

    C

  5. ImpulsiveDLLHijack ImpulsiveDLLHijack Public

    Forked from knight0x07/ImpulsiveDLLHijack

    C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

    C#

  6. fscan fscan Public

    Forked from shadow1ng/fscan

    一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

    Go