Skip to content
View 34zY's full-sized avatar
📦
Think outside of the box
📦
Think outside of the box
  • 1 = 1
  • 127.0.0.1

Block or report 34zY

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,280 165 Updated Jul 31, 2024

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

C 1,635 219 Updated Aug 3, 2023

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

C# 316 66 Updated Aug 30, 2022

A curated list of awesome resources related to executable packing

1,177 103 Updated Jun 16, 2024

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

C 560 85 Updated May 3, 2020

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Python 541 69 Updated Oct 4, 2024

Defeating Windows User Account Control

C 6,300 1,314 Updated Jul 22, 2024

Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations

PowerShell 76 7 Updated Aug 2, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,066 2,834 Updated Jun 11, 2021

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Python 139 19 Updated Feb 4, 2024

UAC bypass, Elevate, Persistence methods

Python 2,611 378 Updated Feb 13, 2023

Utilizing DirectX and DShowNET assemblies to record video from a host's webcam

C# 83 10 Updated Jul 19, 2023

Win32 and Kernel abusing techniques for pentesters

C 915 137 Updated Sep 3, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,494 1,192 Updated Oct 4, 2024

Terminate AV/EDR Processes using kernel driver

C# 334 63 Updated Jun 12, 2023

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

C 879 134 Updated Jul 21, 2023

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Dockerfile 266 36 Updated Aug 24, 2024

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

433 91 Updated Jun 1, 2024

CVE-2023-38831 winrar exploit generator

Python 780 138 Updated Nov 26, 2023

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

145,350 9,488 Updated Aug 21, 2024

My own OSCP guide

808 222 Updated Sep 5, 2022

Netcat for windows 32/64 bit

C 569 135 Updated Apr 3, 2024

Automated exploit scanner for cameras on the internet

Python 169 33 Updated Mar 19, 2024

A list of public attacks on BitLocker

180 13 Updated Aug 18, 2023

This tool gives information about the phone number that you entered.

Python 1,502 217 Updated Jul 13, 2024

Automated Subdomain Enumeration and Scanning Tool

Go 108 17 Updated Oct 5, 2023

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

4,370 540 Updated Sep 17, 2024

indirect syscalls for AV/EDR evasion in Go assembly

Assembly 303 33 Updated Jun 13, 2023

This repo contains C/C snippets that can be handy in specific offensive scenarios.

C 629 70 Updated Aug 16, 2024
Next