10000 hxhBrofessor / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View hxhBrofessor's full-sized avatar

Block or report hxhBrofessor

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 24,037 2,808 Updated Jul 16, 2025
PowerShell 1 Updated Feb 17, 2025
Python 2 Updated Nov 27, 2023

Specific C2 Detection Tool Written To Detect C2 Servers From RisePro Stealer Malware.

Python 11 2 Updated Nov 10, 2023

Collection of Cyber Threat Intelligence sources from the deep and dark web

5,301 926 Updated Jul 17, 2025

This map lists the essential techniques to bypass anti-virus and EDR

2,860 323 Updated Mar 28, 2025

The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).

C++ 229 41 Updated Dec 14, 2024

Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.

C 39 9 Updated Jul 9, 2023

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

C 350 41 Updated Feb 10, 2025

Mockingjay process self injection POC

C 38 9 Updated Aug 8, 2023

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Nim 408 51 Updated Jul 16, 2025

Cobalt Strike HTTPS beaconing over Microsoft Graph API

C 606 99 Updated Jun 25, 2024

DeimosC2 is a Golang command and control framework for post-exploitation.

Vue 1,126 165 Updated Apr 17, 2025

Awesome EDR Bypass Resources For Ethical Hacking

1,245 123 Updated Jun 13, 2025

Example code for EDR bypassing

C++ 150 33 Updated Mar 7, 2019

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,668 188 Updated Jul 14, 2025

A collection of Offensive Go packages.

Go 214 33 Updated Mar 11, 2022

PoC Implementation of a fully dynamic call stack spoofer

C++ 805 103 Updated Jul 20, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,685 211 Updated Nov 3, 2024

Cast warptime on your C2! These playbooks automate the setup and teardown of C2 infrastructure for penetration test engagements.

Dockerfile 1 Updated Dec 17, 2023

Automated AWS serverless infrastructure for Red Team C2 redirectors

Python 2 1 Updated Aug 18, 2021

Harvis is designed to automate your C2 Infrastructure.

Python 108 17 Updated Jul 10, 2022

Wiki to collect Red Team infrastructure hardening resources

4,310 911 Updated Apr 5, 2024

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

C++ 373 46 Updated Nov 2, 2023

local privilege escalation on windows by exploiting CMSTP to circumvent User Access Control (UAC)

C++ 3 Updated Oct 31, 2023

Phanto is a utility that specializes in UAC bypass and privilege escalation, enabling it to bypass User Account Control on Windows 10 and 11 systems and attain Administrator privileges.

C# 10 2 Updated Nov 28, 2023

Defeating Windows User Account Control

C 6,896 1,372 Updated Jul 8, 2025

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

127 12 Updated Jan 7, 2025

Collection of Notes and CheatSheets used for Red teaming Certs

396 91 Updated Feb 13, 2023

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Python 471 77 Updated May 13, 2024
Next
2961
0