Skip to content
View fuzzlove's full-sized avatar
🏴‍☠️
🏴‍☠️

Block or report fuzzlove

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fileless attack with persistence

C++ 287 54 Updated Oct 3, 2024

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 870 181 Updated Aug 29, 2023

An implementation of PSExec in C#

C# 315 62 Updated Dec 1, 2020

Rewrote HellsGate in C# for fun and learning

C# 84 13 Updated Feb 10, 2022

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,104 155 Updated Mar 31, 2021

LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It supports XOR encryption and remote file transmission.

Rust 151 18 Updated Oct 8, 2024

Pentester's Promiscuous Notebook

458 103 Updated Sep 27, 2024

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

C++ 412 126 Updated Feb 14, 2022

Lateral Movement Using DCOM and DLL Hijacking

Python 278 24 Updated Jun 18, 2023

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,398 1,021 Updated Sep 30, 2024

Encode shellcode into dictionary words for evasion and entropy reduction

C# 15 5 Updated Jul 2, 2024

SharpUp is a C# port of various PowerUp functionality.

C# 1,239 243 Updated Feb 14, 2024

An implementation of an indirect system call

C++ 115 21 Updated Aug 25, 2023

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 615 94 Updated Jul 19, 2023

Check for LDAP protections regarding the relay of NTLM authentication

Python 455 67 Updated Mar 13, 2024

The Havoc Framework.

Go 6,730 949 Updated Sep 30, 2024

Spartacus DLL/COM Hijacking Toolkit

C# 983 132 Updated Feb 1, 2024

Hell's Gate, but make it 32-bit!

C 4 1 Updated Feb 10, 2024

GTRS - Google Translator Reverse Shell

Go 615 100 Updated Aug 14, 2023

Open source pre-operation C2 server based on python and powershell

Python 726 155 Updated Jul 6, 2021

zlib Windows build with Visual Studio.

C 161 47 Updated Mar 25, 2024

libzip Windows build with Visual Studio.

C 57 21 Updated Dec 22, 2023

Syscall Shellcode Loader (Work in Progress)

Python 1,112 184 Updated May 8, 2024

Awesome EDR Bypass Resources For Ethical Hacking

902 96 Updated Aug 29, 2024

Evade EDR's the simple way, by not touching any of the API's they hook.

PHP 42 7 Updated Aug 5, 2024

A BYOSI (Bring-Your-Own-Script-Interpreter) Rapid Payload Deployment Toolkit

Rust 38 4 Updated Aug 9, 2024

Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler

Python 82 9 Updated Jun 17, 2024
Next