Skip to content
View Carzy-feng's full-sized avatar

Block or report Carzy-feng

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Windows GPU rootkit PoC by Team Jellyfish

C 19 3 Updated Jul 2, 2015

Real fucking shellcode encryptor & obfuscator tool

Go 695 120 Updated Apr 30, 2024

简单致盲火绒Sysdiag杀毒软件

21 4 Updated Jun 4, 2024

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,070 100 Updated Sep 1, 2024

软件工程常用文档模板及示例:可行性分析报告、开发计划、需求分析文档、概要设计文档、详细设计文档、用户操作手册、测试计划、测试分析报告、开发进度报告、项目开发总结报告、软件维护手册等

1,851 573 Updated Dec 20, 2021

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Go 16,307 1,446 Updated Sep 17, 2024

Collection of various malicious functionality to aid in malware development

C++ 2 Updated Feb 28, 2024

🐜🐜🐜 ants is the most powerful and reliable pooling solution for Go.

Go 12,762 1,354 Updated Sep 24, 2024

Go实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/

Go 7,694 1,662 Updated Jul 14, 2024

GO Simple Tunnel - a simple tunnel written in golang

Go 15,797 2,464 Updated Aug 1, 2024

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

PHP 1,316 250 Updated Jan 9, 2024

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

HTML 1,314 294 Updated May 22, 2020

Let's Encrypt/ACME client and library written in Go

Go 7,890 1,014 Updated Sep 20, 2024

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Python 494 70 Updated Aug 1, 2022

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

C 553 63 Updated Sep 26, 2023

Metasploit Framework

Ruby 33,818 13,911 Updated Sep 24, 2024

shellcode

Assembly 9 6 Updated Mar 19, 2013

Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port thi…

C 81 18 Updated Sep 30, 2023

汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/

Assembly 78 18 Updated Oct 24, 2022

Embed an executable as a PE resource, drops and launches it in runtime.

C++ 54 14 Updated Sep 18, 2021

Hyperion is an open source ambient light software. Feel free to join us and contribute new features! Webpage: https://hyperion-project.org/

C++ 1,236 234 Updated May 5, 2021

AV/EDR evasion via direct system calls.

Assembly 1,781 262 Updated Jan 1, 2023

This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".

C 73 8 Updated Apr 11, 2023

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

C++ 3,405 423 Updated Jun 4, 2024

FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!

C++ 314 34 Updated Sep 1, 2022

KaynLdr is a Reflective Loader written in C/ASM

C 514 104 Updated Dec 3, 2023

Direct system calls by nim

Nim 13 3 Updated Mar 15, 2022

Various tools, PoCs and experiments related to my blog at https://www.forrest-orr.net/

Assembly 34 12 Updated Jul 22, 2021

A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.

C 114 42 Updated Jun 27, 2017

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 387 53 Updated Sep 10, 2024
Next