Skip to content
View fancyc-bsi's full-sized avatar

Block or report fancyc-bsi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Identifies the bytes that Microsoft Defender flags on.

C# 2,394 424 Updated Sep 14, 2023
Python 51 4 Updated Jan 21, 2025

Firmware Analysis Tool

Rust 12,025 1,605 Updated Feb 2, 2025

XGecu Xgpro wine docker image

Dockerfile 4 Updated Jan 8, 2025

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Rust 264 27 Updated Jul 28, 2024

Web testing and bug-bounty framework

Python 1 Updated Nov 5, 2024

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,103 240 Updated Nov 26, 2024

OSCP Cheat Sheet

PowerShell 3,054 641 Updated Feb 10, 2025

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,418 532 Updated Nov 26, 2024

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

TypeScript 4,094 358 Updated Jul 24, 2024

802.11 Attack Tool

Rust 1,338 71 Updated Feb 14, 2025

ScareCrow - Payload creation framework designed around EDR bypass.

Go 288 27 Updated Jul 20, 2023

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…

C# 850 118 Updated Mar 29, 2021

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,141 184 Updated Jul 18, 2024

PowerShell Script Obfuscator

Python 512 91 Updated Nov 2, 2023

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 3,126 315 Updated Jan 1, 2025

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,585 201 Updated Nov 3, 2024

Create randomly insecure VMs

Python 2,658 318 Updated Feb 10, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 63,165 14,976 Updated Feb 9, 2025
Python 1 Updated Dec 18, 2023

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,438 235 Updated Dec 21, 2023

Hunt for security weaknesses in Kubernetes clusters

Python 4,792 590 Updated Mar 19, 2024

A low cost, jack-of-all-trades hacking tool, taking inspiration from FlipperZero and P4wnP1, using the RPIZero

Python 330 27 Updated Feb 12, 2025

PowerShell rebuilt in C# for Red Teaming purposes

C# 977 139 Updated Nov 10, 2023

Lifetime AMSI bypass

C++ 615 92 Updated Sep 26, 2023

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,136 164 Updated Aug 19, 2019

Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be cha…

HTML 334 20 Updated Feb 14, 2025

My experiments in weaponizing Nim (https://nim-lang.org/)

Nim 2,885 353 Updated May 13, 2024

A list of tmux plugins.

1,360 71 Updated Aug 13, 2024
Next