8000 0x09AL (0x09AL) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View 0x09AL's full-sized avatar

Block or report 0x09AL

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking

C# 230 26 Updated Jun 27, 2025

LightLLM is a Python-based LLM (Large Language Model) inference and serving framework, notable for its lightweight design, easy scalability, and high-speed performance.

Python 3,357 265 Updated Jul 2, 2025

Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.

Go 138 37 Updated Apr 16, 2025

A suite of services (SOCKS, FTP, shell, etc.) over Citrix, VMware Horizon and native Windows RDP virtual channels.

Rust 249 22 Updated Jun 26, 2025

A Reflective Loader for macOS

C++ 108 22 Updated Dec 17, 2024

NTLM relaying for Windows made easy

C++ 568 69 Updated Apr 25, 2023

Crystalize is an open-source Embedding & Clustering 3D visualization tool.

Python 7 Updated Oct 2, 2024

application server attack toolkit

Python 685 199 Updated Apr 6, 2020

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Python 2,468 641 Updated Jan 21, 2020

iOS/macOS Research Swiss Army Knife

Go 2,537 195 Updated Jul 2, 2025

Python DNS Name Server Framework

Python 22 4 Updated Mar 12, 2025

红蓝对抗:钓鱼演练资源汇总&备忘录

1,104 114 Updated Nov 6, 2024
Python 788 98 Updated Sep 9, 2022

game of active directory

PowerShell 6,562 923 Updated Mar 10, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 23,836 2,788 Updated Jul 1, 2025

HVNC for Cobalt Strike

C 1,233 189 Updated Dec 7, 2023

Deck | Track is a P2P track library management program

Python 5 1 Updated Apr 7, 2024

Swift 5 macOS agent

Swift 106 16 Updated Jul 23, 2024

A repository containing a custom Traktor mapping for the Launch Control XL

9 Updated Aug 11, 2023

A C# utility for interacting with SCCM

C# 638 96 Updated Sep 16, 2024

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 539 115 Updated Dec 7, 2023

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 678 106 Updated Jul 19, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,250 204 Updated Oct 27, 2023

A .NET tool for exporting and importing certificates without touching disk.

C# 493 68 Updated Oct 8, 2021

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,375 321 Updated Dec 16, 2021

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it w…

C# 292 44 Updated Apr 25, 2023

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

C# 527 65 Updated Sep 18, 2022

Managed assembly shellcode generation

Assembly 272 55 Updated Mar 19, 2021
Next
0