Skip to content
View slyd0g's full-sized avatar

Block or report slyd0g

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SSH based reverse shell

Go 934 133 Updated Oct 21, 2024

哥斯拉

3,899 531 Updated Jul 17, 2024

A cross-platform command-line tool to convert images into ascii art and print them on the console. Now supports braille art!

Go 2,219 128 Updated Apr 14, 2024

Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

C 564 137 Updated Mar 8, 2022

nim,免杀,红队,shellcode,bypass,apt,bypass-av.

Nim 200 33 Updated Feb 14, 2023

A CLI tool which can be used to inject JavaScript into arbitrary Chrome origins via the Chrome DevTools Protocol

JavaScript 41 2 Updated Jan 18, 2021

Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.

C 388 33 Updated Dec 21, 2022

Rust crates supporting Apple platform development

Rust 581 46 Updated Aug 19, 2024

Tiny loaders for various binary formats.

C 221 41 Updated May 4, 2016

ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teamin…

Python 179 18 Updated Jan 3, 2024

The Havoc Framework

Go 6,773 954 Updated Oct 19, 2024

Account generation tool to be used for validation/password spraying.

Python 8 1 Updated Nov 30, 2023

Cobalt Strike UDRL for memory scanner evasion.

C 875 160 Updated Jun 4, 2024

extracts shellcode from a nasm compile macho binary

Python 16 1 Updated Jan 28, 2021

Dll injection through code page id modification in registry. Based on jonas lykk research

C 118 26 Updated May 23, 2023

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C 1,768 265 Updated Oct 3, 2024

DeepSea Phishing Gear

Go 117 29 Updated Jul 20, 2020

Load DLLs from memory with rust

Rust 132 18 Updated May 9, 2022

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

C# 374 50 Updated Apr 16, 2022

A proof of concept for a clickjacking attack on macOS.

Swift 93 18 Updated Feb 12, 2024

Mirror of OS X ABI Mach-O File Format Reference

790 156 Updated Oct 13, 2024

HVNC hidden remote VNC desktop with filemanager and backconnect

39 22 Updated Oct 18, 2024

If you have any questions, please open an issue.

Ruby 23 6 Updated Apr 6, 2022

JXA and swift code that can perform some macOS situational awareness without generating TCC prompts.

Swift 37 2 Updated Apr 20, 2022

List of Awesome macOS Red Teaming Resources.

222 32 Updated Apr 15, 2022

Template-Driven AV/EDR Evasion Framework

Assembly 1,582 261 Updated Nov 3, 2023
Next