Stars
- All languages
- Assembly
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Dart
- Go
- HTML
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Markdown
- Nim
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Ruby
- Rust
- SCSS
- Sass
- Shell
- Smarty
- Swift
- TypeScript
- VBA
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
Nidhogg is an all-in-one simple to use windows kernel rootkit.
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
Alternative Shellcode Execution Via Callbacks
Extracting Clear Text Passwords from mstsc.exe using API Hooking.
An Active Defense and EDR software to empower Blue Teams
Hook system calls on Windows by using Kaspersky's hypervisor
Hide your Powershell script in plain sight. Bypass all Powershell security features
AV/EDR Evasion Lab for Training & Learning Purposes
kill anti-malware protected processes ( BYOVD) ( Microsoft Won)
Loading Remote AES Encrypted PE in memory , Decrypted it and run it
Evasive shellcode loader for bypassing event-based injection detection (PoC)
Adaptive DLL hijacking / dynamic export forwarding
A native backdoor module for Microsoft IIS (Internet Information Services)
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…
laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Killing your preferred antimalware by abusing native symbolic links and NT paths.
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2