Skip to content
View 0xArsene's full-sized avatar

Block or report 0xArsene

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Bypass LSA protection using the BYODLL technique

C 110 19 Updated Sep 21, 2024

PE bin2bin obfuscator

C++ 585 55 Updated Jul 6, 2024

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Java 797 54 Updated Sep 26, 2024

Dynamically invoke arbitrary unmanaged code

Rust 305 36 Updated Sep 29, 2024

Tunnel TCP connections through a file

C# 870 73 Updated Sep 28, 2024

Create Anti-Copy DRM Malware

C 36 7 Updated Aug 19, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

830 96 Updated Aug 16, 2024

not a reverse-engineered version of the Cobalt Strike Beacon

C 328 147 Updated Apr 3, 2024

Windows Token Stealing Expert

C# 439 62 Updated Nov 24, 2023

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)

C# 428 62 Updated Sep 29, 2024

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 389 54 Updated Sep 10, 2024

Process Injection using Thread Name

C 230 27 Updated Aug 30, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,496 93 Updated Sep 24, 2024

⚡ Create infinite UAC prompts forcing a user to run as admin ⚡

C# 247 43 Updated Sep 23, 2022

A BOF that runs unmanaged PEs inline

C 532 61 Updated Sep 21, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 894 169 Updated Jun 21, 2024

Wireshark RDP resources

PowerShell 199 26 Updated May 21, 2024

Gel4y-Mini-Shell-Backdoor-Decode

PHP 140 16 Updated Dec 12, 2023

New generation of wmiexec.py

Python 977 119 Updated Apr 7, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 477 79 Updated Jun 30, 2024
HTML 262 42 Updated Jun 16, 2024

Hardcore Debugging

706 83 Updated Jun 30, 2024

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Python 495 160 Updated Jul 15, 2024

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,964 153 Updated Jun 8, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 229 47 Updated May 27, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,858 11 Updated Jun 8, 2024

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

Go 380 47 Updated Sep 29, 2023

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,447 205 Updated Feb 22, 2024
Next