Skip to content
View shadow1ng's full-sized avatar

Block or report shadow1ng

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Self Cleanup in post-ex job

C++ 38 5 Updated Sep 10, 2024

使用Visral Studio开发ShellCode

C++ 125 13 Updated Oct 11, 2023

MDUT-Extend(扩展版本)

502 16 Updated Aug 29, 2024

C# Reflective loader for unmanaged binaries.

C# 417 64 Updated Jan 25, 2023

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 387 52 Updated Sep 10, 2024

VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encodin…

Go 27 1 Updated Aug 14, 2024

基于 OPSEC 的 CobaltStrike 后渗透自动化链

379 37 Updated Mar 11, 2024

dump lsass

Go 35 8 Updated May 24, 2022

A Payload Loader Designed With Advanced Evasion Features

C 494 83 Updated Nov 6, 2022

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

C 143 20 Updated Apr 17, 2023

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 589 117 Updated Jul 22, 2023

Come and join us, we need you!

Python 8,068 1,368 Updated Jul 9, 2024

渊龙Sec安全团队CTF&AWD工具箱

279 14 Updated Jan 26, 2023

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

PHP 2,115 148 Updated Sep 19, 2024

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

749 33 Updated May 31, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

3,508 737 Updated Sep 14, 2024

The communications platform that puts data protection first.

TypeScript 40,062 10,336 Updated Sep 18, 2024

Cobalt Strike - External C2 Client

Go 73 13 Updated Jul 31, 2024

AV bypass while you sip your Chai!

C 1 1 Updated May 17, 2024

AV/EDR evasion via direct system calls.

Assembly 1,519 234 Updated Sep 3, 2022

AV bypass while you sip your Chai!

C 205 29 Updated May 17, 2024

A list of OffensiveToolz

PowerShell 4 1 Updated Jul 16, 2024

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 652 94 Updated Sep 4, 2024

A BOF that runs unmanaged PEs inline

C 520 60 Updated Sep 14, 2024

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educati…

Go 395 55 Updated Aug 12, 2024

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.

Go 336 33 Updated Aug 24, 2024

A list for Web Security and Code Audit

888 157 Updated Aug 16, 2024

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,927 972 Updated Sep 15, 2024

增加了一些fscan的poc

89 9 Updated Sep 11, 2024
Next