Skip to content
View anlev5's full-sized avatar

Block or report anlev5

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
38 stars written in C
Clear filter

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,332 3,051 Updated Aug 13, 2024

A little tool to play with Windows security

C 19,269 3,691 Updated Jul 5, 2024

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,037 2,079 Updated Sep 17, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,569 2,769 Updated Sep 17, 2024

RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark

C 8,636 3,434 Updated Aug 29, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,050 2,828 Updated Jun 11, 2021

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,511 626 Updated Sep 12, 2024

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,330 458 Updated Jun 21, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,172 522 Updated Sep 10, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,703 770 Updated Sep 3, 2022

The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3 and DTLS 1.3!

C 2,295 820 Updated Sep 21, 2024

Unofficial mirror of mob development branch

C 1,967 365 Updated Jul 31, 2024

Open-Source Shellcode & PE Packer

C 1,813 319 Updated Feb 3, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,799 285 Updated Aug 15, 2024

A tool to kill antimalware protected processes

C 1,370 235 Updated Jun 19, 2021

Windows Privilege Escalation from User to Domain Admin.

C 1,319 208 Updated Dec 18, 2022

Situational Awareness commands implemented using Beacon Object Files

C 1,226 213 Updated Sep 9, 2024

Dump the memory of a PPL with a userland exploit

C 839 137 Updated Jul 24, 2022

A Highly capable Pe Packer

C 676 115 Updated Oct 21, 2022

Sleep Obfuscation

C 663 97 Updated Dec 3, 2023

TCP Port Redirection Utility

C 663 107 Updated Jan 31, 2023

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 657 94 Updated Sep 4, 2024

A Payload Loader Designed With Advanced Evasion Features

C 494 83 Updated Nov 6, 2022

A way to delete a locked file, or current running executable, on disk.

C 489 89 Updated Jul 29, 2024

exploit for CVE-2022-2588

C 464 71 Updated Mar 4, 2023

PoC for CVE-2021-3156 (sudo heap overflow)

C 430 110 Updated Apr 14, 2022

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

C 414 57 Updated Apr 11, 2024

RSA SecurID-compatible software token for Linux/UNIX systems

C 404 78 Updated May 17, 2023
Next