8000 Sndav (Sndav Bai) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View Sndav's full-sized avatar
:octocat:
Super Hacker - Verified by Github
:octocat:
Super Hacker - Verified by Github

Highlights

  • Pro

Block or report Sndav

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

My Talks and Presentations - PDF export

1 Updated Jun 2, 2025

🚀 一个强大的开发者工具集,集成文本格式化、网络工具、截图等常用开发功能

Rust 4 Updated Jun 3, 2025

A clipboard for Rust

Rust 760 83 Updated Apr 3, 2025

Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!

C# 486 51 Updated May 9, 2025

This is a Model Context Protocol (MCP) server implemented in Go, providing a tool to analyze Go pprof performance profiles.

Go 5 1 Updated May 15, 2025
Rust 32 4 Updated May 27, 2025

Forked LLVM focused on MSVC Compatibility. This version is designed for windows users

LLVM 99 28 Updated Apr 3, 2025

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

C 185 27 Updated Oct 9, 2022

LLVM fork with explicit compatibility with MSVC 2022 features.

LLVM 298 64 Updated Apr 2, 2025

A centralized resource for previously documented WDAC bypass techniques

560 75 Updated May 15, 2025

Some simple code to learn about how to access the Windows network stack using polling and \Device\Afd

C++ 14 4 Updated Jun 20, 2024

iMonitor(冰镜 - 终端行为分析系统)

C++ 753 161 Updated Nov 20, 2024

Stealthy x64 thread manipulation library for calling functions inside target processes without creating remote threads or installing hooks.

C 43 5 Updated Jun 3, 2025

Tools for instrumenting Windows Defender's mpengine.dll

Python 298 54 Updated Oct 25, 2018

Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techniques

C++ 158 17 Updated May 16, 2025

🧡 Follow everything in one place

TypeScript 26,377 1,136 Updated Jun 3, 2025

Windows Subsystem for Linux

C++ 28,121 1,335 Updated Jun 3, 2025

A SwiftUI view for dynamically highlighting user input

Swift 750 78 Updated Jun 13, 2024

Various Cobalt Strike BOFs

C 650 57 Updated Oct 16, 2022

RottenPotato local privilege escalation from service account to SYSTEM

C# 677 138 Updated Dec 29, 2017

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

C# 625 95 Updated Apr 4, 2021

Chrome COOKIE v20 decryption PoC

Python 102 13 Updated Apr 22, 2025

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 12,403 1,673 Updated Apr 6, 2025

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 671 133 Updated Jul 22, 2023

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

Rust 1,417 246 Updated Apr 4, 2025

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

C++ 394 68 Updated Jul 23, 2023

A Chrome DevTools Protocol driver for web automation and scraping.

Go 5,952 384 Updated Dec 7, 2024

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

C++ 945 186 Updated Dec 29, 2017

一个随手写的微信插件,提供消息防撤回、显示红包转账详情、消息列表操作、头像圆角、毛玻璃模式、多开等功能

Shell 396 32 Updated Jan 25, 2025

UnrealPak 4.27.0 [ Tool ] -extract *.pak files for Unreal Engine 4 [win64]

Batchfile 629 89 Updated Aug 28, 2021
Next
0