Skip to content
View B0lg0r0v's full-sized avatar
Block or Report

Block or report B0lg0r0v

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Antivirus evasion project

C# 1,029 220 Updated May 23, 2022

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader

C 69 7 Updated Mar 12, 2024

🛡️ Make your web services secure by default !

Python 5,032 283 Updated Jul 18, 2024

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 1,956 252 Updated Jun 14, 2024

Fileless atexec, no more need for port 445

Python 295 40 Updated Mar 28, 2024

A slightly quackers Docker TUI based on k9s 🦆

Rust 204 9 Updated Jul 17, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,751 648 Updated May 13, 2023

Compiled Binaries for Ghostpack (.NET v4.0)

1,079 208 Updated Nov 8, 2022

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,181 319 Updated Jul 9, 2024

Evasion by machine code de-optimization.

Rust 235 17 Updated Jul 3, 2024

My ArchLinux setup

Python 285 16 Updated Jun 21, 2024

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Rust 377 28 Updated Jul 14, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 209 38 Updated Jun 15, 2024

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

321 40 Updated Apr 10, 2024

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,001 137 Updated Dec 15, 2020

XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.

HTML 308 75 Updated Jun 1, 2022

Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments

PowerShell 41 9 Updated Jul 11, 2024

Continuous password spraying tool

Python 98 11 Updated Jun 11, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 797 96 Updated Jul 13, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,680 719 Updated Jul 18, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,387 612 Updated May 17, 2024

Tool to audit and attack LAPS environments

PowerShell 770 112 Updated Jan 31, 2018

The Windows Research Kernel (WRK)

C 164 246 Updated Nov 9, 2016

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Python 950 169 Updated Jun 25, 2024

SQL Injection Exploitation Tool

Python 704 188 Updated Jan 4, 2019

The Hunt for Malicious Strings

C# 1,012 146 Updated Aug 21, 2022

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,015 322 Updated Sep 29, 2021

A C# utility for interacting with SCCM

C# 536 75 Updated Jul 4, 2024

Patch Linux executables for compatibility with older glibc

C 148 2 Updated Jul 16, 2024
Next