8000 lazyf0x00 (vvk) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View lazyf0x00's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report lazyf0x00

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Potentially dangerous files

3,154 516 Updated Mar 27, 2025

Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (AC…

C 459 72 Updated Mar 8, 2023

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,491 356 Updated May 26, 2025

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,324 257 Updated Nov 22, 2023

A python script to scan for Apache Tomcat server vulnerabilities.

Python 836 97 Updated Feb 16, 2025

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Go 1,131 158 Updated Apr 16, 2025

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,684 678 Updated Jul 12, 2024

ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

Python 179 40 Updated Oct 19, 2021

RCE 0-day for GhostScript 9.50 - Payload generator

Python 547 108 Updated Sep 8, 2021

some gadgets about windows process and ready to use :)

C 587 97 Updated Oct 7, 2023
1,466 223 Updated Jan 23, 2024

Binary instrumentation framework based on FRIDA

Python 1,938 272 Updated May 24, 2025

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 748 81 Updated May 12, 2021

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 17,592 3,220 Updated May 26, 2025

A robust tunelling solution written in golang

Go 269 50 Updated May 17, 2023

Token Privilege Research

C++ 825 174 Updated Sep 1, 2017

External C2 Using IE COM Objects

C# 100 26 Updated Feb 24, 2019

Pass the Hash to a named pipe for token Impersonation

PowerShell 143 41 Updated May 1, 2021

generate CobaltStrike's cross-platform payload

C 2,408 356 Updated Nov 20, 2023

Automation Recon tool which works with Large & Medium scopes. It performs a lot of tasks and gets back all the results in separated files.

Shell 682 132 Updated Jul 15, 2024

Java RMI Vulnerability Scanner

Java 869 108 Updated Jul 3, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,595 615 Updated May 29, 2025

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 13,086 2,269 Updated Jan 21, 2025

vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information colle…

Python 1,942 342 Updated Jun 7, 2023

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

C# 285 45 Updated Jun 26, 2023

A tool for generating fake code signing certificates or signing real ones

Go 921 136 Updated Apr 17, 2023

HTTP(S)/WS(S)/TCP Tunnels to localhost using only SSH.

Go 4,233 326 Updated May 24, 2025

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Python 1,370 283 Updated Oct 3, 2020

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,819 515 Updated Aug 18, 2023

Cobalt Strike Beacon Object Files

C 161 27 Updated May 2, 2022
Next
0