Skip to content
View ChaitanyaHaritash's full-sized avatar
  • lost

Block or report ChaitanyaHaritash

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows Administrator level Implant.

C++ 6 1 Updated Sep 28, 2024

Client for PPP+TLS VPN tunnel services

Perl 2,672 320 Updated Aug 20, 2024

Windows x64 handcrafted token stealing kernel-mode shellcode

Assembly 503 60 Updated Apr 17, 2024

Create and enumerate hidden desktops.

C 86 13 Updated Dec 12, 2023

This script forwards a number of configured local ports to local or remote socket servers.

Python 107 50 Updated Feb 5, 2024

用于记录内网渗透(域渗透)学习 :-)

1,074 109 Updated Nov 9, 2020

BlackLotus UEFI Windows Bootkit

C 1,948 460 Updated Mar 28, 2024

Cobalt Strike kit for Persistence

462 74 Updated Jan 27, 2020

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,031 149 Updated Apr 19, 2023

It is the file manager. It has a single file, this file does all tasks. PHP File Manager

PHP 5 3 Updated Jun 26, 2021

Cobalt Strike BOF Files with Nim!

Nim 84 13 Updated Jul 10, 2022

Load any Beacon Object File using Powershell!

PowerShell 245 33 Updated Dec 9, 2021

A collection of various tools for red-teaming exercises. A mix of C#, Powershell, & Python

C# 105 20 Updated Jul 26, 2024

Raw syscall implementations with Powershell

PowerShell 28 8 Updated Sep 19, 2019

botnet browser chrome,mozilla firefox,capture card number any web site ,paypal,facebook,e-commerce ,get card number,expiration date, CVV , best keylogger javascript

JavaScript 228 67 Updated Jul 27, 2022

COFF and BOF Loader written in Nim

Nim 165 20 Updated Aug 1, 2022

Exploiting CVE-2021-44228 in vCenter for remote code execution and more.

Python 100 22 Updated Dec 22, 2021

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Python 486 89 Updated Sep 1, 2023

HVNC for Cobalt Strike

C 1,149 177 Updated Dec 7, 2023

Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim

Nim 31 6 Updated Jun 2, 2021

Tool aided persistence via Windows URI schemes abuse

Go 81 22 Updated Mar 1, 2020

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Python 903 144 Updated Nov 26, 2023

Tools & Interesting Things for RedTeam Ops

Python 2,130 359 Updated Nov 16, 2022

c2 traffic

187 19 Updated Feb 6, 2023

Modified code so that we don´t need to rely on CAB archives

100 22 Updated Sep 22, 2021

Main Sigma Rule Repository

Python 8,186 2,167 Updated Sep 22, 2024

Windows API, COM, and CLR Module for Nim

Nim 460 36 Updated Jul 19, 2024

Towards Generic Deobfuscation of Windows API Calls

Python 50 15 Updated May 21, 2019
Next