Skip to content
View bryanroma's full-sized avatar
💣
:(){ :|:& };:
💣
:(){ :|:& };:

Block or report bryanroma

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
41 stars written in C++
Clear filter

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

C++ 4,619 641 Updated Jan 25, 2025

Open EDR public repository

C++ 2,337 455 Updated Jan 13, 2024

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 1,868 279 Updated Oct 3, 2024

x64 binary obfuscator

C++ 1,758 254 Updated Jul 14, 2023

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

C++ 1,696 221 Updated Aug 3, 2023

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,556 274 Updated Mar 4, 2023

Alternative Shellcode Execution Via Callbacks

C++ 1,500 305 Updated Nov 11, 2022

Converts a EXE into DLL

C++ 1,280 194 Updated Jul 26, 2023

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

C++ 1,266 360 Updated Jul 20, 2024

An Active Defense and EDR software to empower Blue Teams

C++ 1,249 170 Updated Aug 10, 2023

Hook system calls on Windows by using Kaspersky's hypervisor

C++ 1,152 273 Updated Apr 1, 2024

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,129 163 Updated Aug 19, 2019

AV/EDR Evasion Lab for Training & Learning Purposes

C++ 1,087 117 Updated Jan 20, 2025

Single-header C++ HTTP request class

C++ 950 209 Updated May 27, 2024

kill anti-malware protected processes ( BYOVD) ( Microsoft Won)

C++ 919 137 Updated Jul 21, 2023

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 909 192 Updated Aug 29, 2023

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 745 122 Updated Aug 23, 2021

Adaptive DLL hijacking / dynamic export forwarding

C++ 739 124 Updated Jul 6, 2020

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 699 89 Updated Apr 10, 2024

A native backdoor module for Microsoft IIS (Internet Information Services)

C++ 536 124 Updated Jul 3, 2020

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 507 85 Updated Jun 12, 2024

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

C++ 467 70 Updated Jan 10, 2023

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

C++ 438 82 Updated Apr 21, 2023

Evil Crow RF device.

C++ 400 73 Updated Jun 13, 2023

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

C++ 384 42 Updated Jan 15, 2023

Killing your preferred antimalware by abusing native symbolic links and NT paths.

C++ 355 79 Updated Jan 29, 2022

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

C++ 351 44 Updated Nov 2, 2023

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

C++ 318 56 Updated Oct 20, 2019

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

C++ 290 45 Updated Jul 15, 2023

Windows active user credential phishing tool

C++ 280 68 Updated Mar 10, 2020
Next