Skip to content
View naksyn's full-sized avatar

Block or report naksyn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C 90 3 Updated Apr 9, 2025

Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.

Pascal 123 17 Updated Nov 10, 2021

Weaponizing DCOM for NTLM Authentication Coercions

Python 77 17 Updated Apr 7, 2025

Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects

C++ 79 7 Updated Apr 6, 2025

Impersonate Tokens using only NTAPI functions

C++ 51 11 Updated Apr 4, 2025

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 754 120 Updated Apr 11, 2025

Convolutional neural network for analyzing pentest screenshots

Python 1,182 140 Updated Feb 19, 2024

ForsHops

C++ 40 20 Updated Mar 25, 2025

Cobalt Strike BOF for evasive .NET assembly execution

C 216 26 Updated Mar 31, 2025

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

Python 637 106 Updated Mar 23, 2025

An example reference design for a proposed BOF PE

C++ 157 15 Updated Feb 20, 2025

Shellcode loader that executes embedded Lua from Rust.

Rust 113 7 Updated Dec 16, 2024

A C++ proof of concept demonstrating the exploitation of Windows Protected Process Light (PPL) by leveraging COM-to-.NET redirection and reflection techniques for code injection. This PoC showcases…

C++ 273 40 Updated Mar 6, 2025

A PowerShell console in C/C++ with all the security features disabled

C++ 224 23 Updated Mar 19, 2025

A tool that shows detailed information about named pipes in Windows

C# 620 55 Updated Nov 15, 2024

Parser and reconciliation tooling for large Active Directory environments.

Rust 32 Updated Feb 18, 2025

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

C++ 1,088 101 Updated Apr 10, 2025

File Parser optimised for LLM Ingestion with no loss 🧠 Parse PDFs, Docx, PPTx in a format that is ideal for LLMs.

Python 5,940 295 Updated Feb 21, 2025
C 113 21 Updated Mar 13, 2025

Compile-time generated junk code.

C++ 14 1 Updated Jul 4, 2021

A fork of the great TokenTactics with support for CAE and token endpoint v2

PowerShell 277 38 Updated Feb 25, 2025

A comprehensive list of usable Entra ID first-party clients with pre-consented Microsoft Graph scopes, in a simple YAML-file explorable with a simple HTML GUI.

HTML 102 5 Updated Mar 26, 2025

.NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS

C# 134 8 Updated Feb 10, 2025

Reaping treasures from strings in remote processes memory

C 250 19 Updated Feb 8, 2025

Evasive shellcode loader

C++ 354 61 Updated Oct 17, 2024
Next