[go: up one dir, main page]

Skip to content
View fuzzlove's full-sized avatar
🏴‍☠️
🏴‍☠️

Block or report fuzzlove

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Pentester's Promiscuous Notebook

453 103 Updated Sep 27, 2024

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

C++ 411 125 Updated Feb 14, 2022

Lateral Movement Using DCOM and DLL Hijacking

Python 276 24 Updated Jun 18, 2023

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,394 1,020 Updated Sep 30, 2024

Encode shellcode into dictionary words for evasion and entropy reduction

C# 14 5 Updated Jul 2, 2024

SharpUp is a C# port of various PowerUp functionality.

C# 1,233 241 Updated Feb 14, 2024

An implementation of an indirect system call

C++ 115 21 Updated Aug 25, 2023

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 615 94 Updated Jul 19, 2023

Check for LDAP protections regarding the relay of NTLM authentication

Python 455 67 Updated Mar 13, 2024

The Havoc Framework.

Go 6,720 950 Updated Sep 30, 2024

Spartacus DLL/COM Hijacking Toolkit

C# 982 131 Updated Feb 1, 2024

Hell's Gate, but make it 32-bit!

C 4 1 Updated Feb 10, 2024

GTRS - Google Translator Reverse Shell

Go 615 100 Updated Aug 14, 2023

Open source pre-operation C2 server based on python and powershell

Python 726 154 Updated Jul 6, 2021

zlib Windows build with Visual Studio.

C 161 47 Updated Mar 25, 2024

libzip Windows build with Visual Studio.

C 57 21 Updated Dec 22, 2023

Syscall Shellcode Loader (Work in Progress)

Python 1,108 184 Updated May 8, 2024

Awesome EDR Bypass Resources For Ethical Hacking

898 96 Updated Aug 29, 2024

Evade EDR's the simple way, by not touching any of the API's they hook.

PHP 40 7 Updated Aug 5, 2024

A BYOSI (Bring-Your-Own-Script-Interpreter) Rapid Payload Deployment Toolkit

Rust 36 4 Updated Aug 9, 2024

Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler

Python 82 9 Updated Jun 17, 2024

Bloodhound Reporting for Blue and Purple Teams

Python 1,111 110 Updated Oct 2, 2024

Unhooking ntdll using C#

C# 6 1 Updated Sep 25, 2022

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 925 130 Updated Dec 11, 2023

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,760 180 Updated Sep 25, 2024

An open-source, free protector for .NET applications

C# 2,324 361 Updated Jun 7, 2024

Red Team C code repo

C 509 109 Updated Nov 9, 2023

Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals vulnerabilities in Drupal CMS.

JavaScript 34 4 Updated Dec 24, 2023
Next