8000 mycyty (MYCYTY) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View mycyty's full-sized avatar

Block or report mycyty

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Cobalt Strike UDRL for memory scanner evasion.

C 937 163 Updated Jun 4, 2024

A modern 32/64-bit position independent implant template

C 1,222 196 Updated Mar 21, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 1,670 178 Updated May 27, 2025

A GUI client for Windows, Linux and macOS, support Xray and sing-box and others

C# 80,526 12,709 Updated May 28, 2025

C library for manipulating MachO/FAT files and their code signatures

C 379 55 Updated May 20, 2025

converter of DMD CodeView/DWARF debug information to PDB files

C++ 516 117 Updated Feb 19, 2025

🕶️ 隐蔽Shellcode嵌入与反检测免杀加载器生成框架 / Stealthy Payload Delivery Framework with Anti-EDR Capabilities

NSIS 117 17 Updated Apr 21, 2025

base62 encoding / decoding

C 8 2 Updated Jan 29, 2025

Explorer++ is a lightweight and fast file manager for Windows

C++ 2,738 373 Updated May 23, 2025

🔮 ChatGPT Desktop Application (Mac, Windows and Linux)

Rust 53,791 6,106 Updated Aug 29, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,179 140 Updated Oct 16, 2023

150本信息安全方面的书籍书籍(持续更新)

29 5 Updated Mar 25, 2025

📱 A curated list of awesome iOS resources, including conferences, books, blogs, articles, websites and documentations

16 6 Updated Feb 22, 2019

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,700 15,402 Updated May 22, 2025

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow with very detailed explanation.

C 222 37 Updated Oct 31, 2024

Go shellcode loader that combines multiple evasion techniques

Go 368 47 Updated Jun 21, 2023

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 285 47 Updated May 27, 2024

Discover TimeDateStamps In PE File

C++ 17 6 Updated Dec 12, 2015

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.

Python 131 38 Updated Oct 30, 2013

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,893 2,853 Updated May 28, 2025

collection of Computer Book

385 156 Updated Jan 19, 2019

PoC Anti-Rootkit/Anti-Cheat Driver.

C++ 196 26 Updated Apr 26, 2025

EDR & Antivirus Bypass to Gain Shell Access

C# 239 46 Updated Sep 30, 2024

Mac Mouse Fix - Make Your $10 Mouse Better Than an Apple Trackpad!

Objective-C 7,100 202 Updated May 30, 2025

syzkaller is an unsupervised coverage-guided kernel fuzzer

Go 5,684 1,281 Updated May 28, 2025

HookChain: A new perspective for Bypassing EDR Solutions

C 537 91 Updated Jan 5, 2025

text and image to video generation: CogVideoX (2024) and CogVideo (ICLR 2023)

Python 11,475 1,105 Updated May 14, 2025

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,741 1,119 Updated May 29, 2025

Windows Kernel Rootkit in Rust

Rust 604 66 Updated May 30, 2025
Next
0