8000 restkhz / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View restkhz's full-sized avatar

Block or report restkhz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

x86 emulation library

C 153 32 Updated Feb 24, 2025

PE bin2bin obfuscator

C++ 737 75 Updated Apr 8, 2025

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.

C++ 56 10 Updated Apr 24, 2025

Syscall Shellcode Loader (Work in Progress)

Python 1,204 193 Updated May 8, 2024

A big list of homoglyphs and some code to detect them

JavaScript 608 70 Updated Aug 22, 2024

Living Off The Land Drivers

YARA 1,211 149 Updated May 14, 2025

An operating system based on the browser.

HTML 225 5 Updated Jun 30, 2025

Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries

C++ 290 28 Updated May 27, 2025

A cross-platform Markdown note-taking application dedicated to using AI to bridge recording and writing, organizing fragmented knowledge into a readable note.

TypeScript 5,089 314 Updated Jun 30, 2025

C++ self-Injecting dropper based on various EDR evasion techniques.

C 384 72 Updated Feb 11, 2024

Alternative Shellcode Execution Via Callbacks

C++ 1,584 316 Updated Nov 11, 2022

This program is designed to demonstrate various process injection techniques

C# 1,165 187 Updated Aug 30, 2023

所有小初高、大学PDF教材。

Roff 42,073 9,368 Updated May 18, 2025

awesome-linux-rootkits

1,867 249 Updated Jan 10, 2025

macOS Malware Collection

530 67 Updated Apr 17, 2025

Cybersecurity research results. Simple C/C++ and Python implementations

C 237 51 Updated Jun 26, 2025

A library for parsing .DS_Store files and extracting file names

Python 477 57 Updated Mar 28, 2021

A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.

Python 204 27 Updated Jan 2, 2023

支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具,支持图形化界面

C++ 354 50 Updated Jun 6, 2025

Av Bypass

C++ 1 Updated Apr 4, 2025

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,114 188 Updated Jun 17, 2025

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,590 477 Updated Dec 18, 2021

This repo contains my OSEP (Offensive Security Experienced Penetration Tester) preparation notes, including advanced pentesting techniques, exploit development, and post-exploitation strategies. Or…

C# 2 2 Updated May 27, 2025

DLL Shellcode Loader with AES encryption

C++ 2 Updated Apr 2, 2025

滴水中级内核学习

31 7 Updated Mar 12, 2023

MCP Server for IDA Pro.

Python 2,470 259 Updated Jun 26, 2025
C++ 66 3 Updated Jul 26, 2024

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 513 67 Updated May 30, 2025

天问之路

C++ 33 1 Updated Jun 23, 2025

Telegram media spider for personal use

TypeScript 104 9 Updated May 24, 2025
Next
0