Skip to content
Change the repository type filter

All

    Repositories list

    • Bypass UAC on all Windows versions
      2000Updated Apr 27, 2025Apr 27, 2025
    • Finger24

      Public
      基于已收集指纹库进行识别网站指纹的浏览器插件
      JavaScript
      2000Updated Apr 25, 2025Apr 25, 2025
    • Hunter

      Public
      Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls, Event Tracing for Windows (ETW) suppression, process hollowing, stack spoofing, polymorphic encryption, and comprehensive anti-analysis mechanisms.
      C++
      10000Updated Apr 20, 2025Apr 20, 2025
    • kernel-mode DLL Injector
      C++
      11000Updated Apr 20, 2025Apr 20, 2025
    • pwnpasi

      Public
      本工具是一个自动化PWN利用框架,专为CTF比赛和二进制漏洞利用设计,集成了栈溢出、格式化字符串等多种漏洞利用技术,支持32位和64位程序的自动化分析利用。(About ctf一键栈溢出、格式化字符串pwn工具/一键pwn利用工具)
      Python
      MIT License
      11000Updated Apr 20, 2025Apr 20, 2025
    • ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing, and command & control attacks through an intuitive graphical interface. Perfect for cybersecurity training, red team education, and security awareness programs.
      Python
      26000Updated Apr 18, 2025Apr 18, 2025
    • 综合后渗透方面的杂烩
      Go
      27000Updated Apr 18, 2025Apr 18, 2025
    • Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll
      C
      MIT License
      11000Updated Apr 18, 2025Apr 18, 2025
    • Damn Vulnerable MCP Server
      Python
      52000Updated Apr 17, 2025Apr 17, 2025
    • Fusion

      Public
      A cross platform C2/post-exploitation framework
      Rust
      6000Updated Apr 17, 2025Apr 17, 2025
    • koneko

      Public
      Robust Cobalt Strike shellcode loader with multiple advanced evasion features
      C++
      17000Updated Apr 15, 2025Apr 15, 2025
    • Cloud subdomains identification tool
      Python
      10000Updated Apr 15, 2025Apr 15, 2025
    • Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
      C
      15000Updated Apr 14, 2025Apr 14, 2025
    • ESP32 Honeypot with Web UI for config, SPIFFS Persistence and Webhook Alerts
      C++
      3000Updated Apr 14, 2025Apr 14, 2025
    • ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.
      C
      MIT License
      15000Updated Apr 13, 2025Apr 13, 2025
    • k8spider

      Public
      Powerful+Fast+Low Privilege Kubernetes discovery tools
      Go
      MIT License
      14000Updated Apr 13, 2025Apr 13, 2025
    • jxscout

      Public
      jxscout superpowers JavaScript analysis for security researchers
      JavaScript
      GNU General Public License v3.0
      7000Updated Apr 10, 2025Apr 10, 2025
    • 一款基于污点分析的PHP扫描工具,能快速匹配从常见Source点如$_POST、$GET到Sink点system等的路径,同时支持单独对函数的扫描。
      PHP
      8000Updated Apr 10, 2025Apr 10, 2025
    • Web | Mobile | API | Thick Client | Source Code Review | Wireless | Network Pentesting etc...
      JavaScript
      MIT License
      133000Updated Apr 10, 2025Apr 10, 2025
    • P1finger

      Public
      P1finger - 红队行动下的重点资产指纹识别工具,支持在线Web指纹识别
      Go
      11000Updated Apr 8, 2025Apr 8, 2025
    • Reports on Driver, LSASS and other security services mitigations
      C
      3000Updated Apr 7, 2025Apr 7, 2025
    • SQL-BOF

      Public
      Library of BOFs to interact with SQL servers
      C
      GNU General Public License v2.0
      24100Updated Apr 6, 2025Apr 6, 2025
    • Loki-2

      Public
      🧙‍♂️ Node JS C2 for backdooring vulnerable Electron applications
      C
      Other
      148100Updated Apr 6, 2025Apr 6, 2025
    • Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects
      C++
      MIT License
      9000Updated Apr 6, 2025Apr 6, 2025
    • BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language instead of complex Cypher queries.
      Python
      32000Updated Apr 5, 2025Apr 5, 2025
    • Impersonate Tokens using only NTAPI functions
      C++
      14000Updated Apr 4, 2025Apr 4, 2025
    • bt_waf

      Public
      Lua
      Other
      2000Updated Apr 2, 2025Apr 2, 2025
    • DocEx

      Public
      APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files
      C++
      MIT License
      12000Updated Apr 2, 2025Apr 2, 2025
    • Inline-EA

      Public
      Cobalt Strike BOF for evasive .NET assembly execution
      C
      31000Updated Mar 31, 2025Mar 31, 2025
    • Reproduce DeFi hacked incidents using Foundry.
      Solidity
      1.2k000Updated Mar 31, 2025Mar 31, 2025