Skip to content
View zerdnem's full-sized avatar

Block or report zerdnem

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
289 stars written in C++
Clear filter

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

C++ 923 192 Updated Mar 29, 2022

TinyChatEngine: On-Device LLM Inference Library

C++ 922 95 Updated Jul 4, 2024

Another Windows Local Privilege Escalation from Service Account to System

C++ 921 106 Updated Nov 12, 2022

Termcolor is a header-only C++ library for printing colored messages to the terminal. Written just for fun with a help of the Force.

C++ 915 131 Updated Aug 8, 2024

HTTP Botnet

C++ 913 283 Updated Oct 27, 2020

A memory scanning evasion technique

C++ 890 118 Updated May 24, 2017

Token Privilege Research

C++ 863 175 Updated Sep 1, 2017

OTA updates made slick and simple for everyone! (ESP8266, ESP32, RP2040+W, RP2350+W)

C++ 837 148 Updated Jun 5, 2025
C++ 822 205 Updated Dec 28, 2019

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

C++ 822 157 Updated Mar 10, 2022

UAC bypass for x64 Windows 7 - 11

C++ 820 157 Updated Jul 27, 2022

Enumerate and disable common sources of telemetry used by AV/EDR.

C++ 811 129 Updated Mar 11, 2021

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 810 127 Updated Aug 23, 2021

免杀姿势学习、记录、复现。

C++ 809 149 Updated Jul 10, 2022

📝 ⌨️ A GNU/Linux keylogger that works!

C++ 809 252 Updated Jul 27, 2025

Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

C++ 802 96 Updated Sep 3, 2024

DLL scatter manual mapper

C++ 798 151 Updated Apr 10, 2021

Adaptive DLL hijacking / dynamic export forwarding

C++ 798 135 Updated Jul 6, 2020

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

C++ 792 166 Updated Jul 26, 2021

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 756 95 Updated Apr 10, 2024

Post-exploitation tool for hiding processes from monitoring applications

C++ 742 176 Updated Jun 18, 2023

makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]

C++ 741 148 Updated Mar 17, 2019

Lilith - Foundational reverse engineering resource for cybersecurity entrepreneurs in C++

C++ 740 212 Updated Apr 1, 2020

Support ALL Windows Version

C++ 720 173 Updated Sep 11, 2020

💉 DLL/Shellcode injection techniques

C++ 713 205 Updated Mar 26, 2019

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

C++ 712 149 Updated Aug 5, 2020

A C++11 RESTful web server library

C++ 705 170 Updated Jan 17, 2021
C++ 698 46 Updated Dec 31, 2024

A C++ based, lightweight music and noise remover for YouTube and other internet media, using DeepFilterNet for audio enhancement.

C++ 671 50 Updated Jan 15, 2025