Skip to content
View vjingbi's full-sized avatar

Block or report vjingbi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
23 stars written in C
Clear filter

A little tool to play with Windows security

C 20,957 3,988 Updated May 11, 2025

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 10,691 2,454 Updated Mar 17, 2024

Defeating Windows User Account Control

C 7,110 1,398 Updated Jul 8, 2025

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,807 491 Updated Jun 21, 2024

generate CobaltStrike's cross-platform payload

C 2,507 369 Updated Nov 20, 2023

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,235 866 Updated Sep 12, 2023

Abusing impersonation privileges through the "Printer Bug"

C 2,115 360 Updated Sep 10, 2020

Windows NT Syscall tables

C 1,339 260 Updated Nov 1, 2025

A modern 32/64-bit position independent implant template

C 1,261 204 Updated Mar 21, 2025

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,195 143 Updated Oct 16, 2023

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,134 189 Updated Jul 19, 2024

Sleep Obfuscation

C 799 110 Updated Dec 3, 2023

TartarusGate, Bypassing EDRs

C 625 78 Updated Jan 25, 2022

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

C 576 134 Updated May 10, 2025

exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House

C 447 115 Updated May 8, 2025

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWh…

C 241 34 Updated Jan 4, 2023

Stand-alone VNC server compiled as a Reflective DLL

C 198 58 Updated Apr 20, 2019

A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/

C 192 38 Updated Sep 9, 2021

基于Tinynuke修复得到的HVNC

C 173 57 Updated Sep 4, 2021

Remote Download and Memory Execute for shellcode framework

C 94 20 Updated Nov 6, 2022

调用x64dbg中的loadll.exe白加黑示例代码

C 65 12 Updated Jun 18, 2024

My personal shellcode loader

C 32 10 Updated Mar 9, 2023

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

C 3 8 Updated Mar 30, 2022