Skip to content
View BYT3W1Z4RD's full-sized avatar
🔓
Ваша безопасность – это мое дело.
🔓
Ваша безопасность – это мое дело.
Block or Report

Block or report BYT3W1Z4RD

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Windows bootx64.efi decompiled files repo © Microsoft Corporation. All rights reserved

2 Updated Nov 14, 2023

C# HWID Changer 🔑︎ Disk, Guid, Mac, Gpu, Pc-Name, Win-ID, EFI, SMBIOS Spoofing [Usermode]

C# 1,079 161 Updated Apr 22, 2024

Code that overwrites the Windows MBR with a custom bootloader!

C++ 52 7 Updated May 18, 2022

Read Readme.md

C++ 22 16 Updated Jan 1, 2022

Gozi-MBR-rootkit Bootkit Modified

C 70 53 Updated Oct 25, 2016

A simple MBR hijack demonstration

C 180 44 Updated Oct 22, 2022

BlackLotus UEFI Windows Bootkit

C 1,890 457 Updated Mar 28, 2024

A C# uploader for the TinySafeBoot bootloader for AVR.

C# 3 Updated May 2, 2016

A tool for leveraging elevated acess over a computer to boot the computer into Windows Safe Mode, alter settings, and then boot back into Normal Mode.

C# 16 1 Updated Nov 6, 2021

Periodically reset windows idle timer

C# 1 Updated Feb 10, 2018

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

C++ 116 25 Updated Mar 19, 2024

Token Privilege Research

C++ 760 173 Updated Sep 1, 2017

DecryptTools-综合解密

694 79 Updated Jul 1, 2024

Literally, the perfect injector.

C 826 190 Updated Apr 13, 2023

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

C++ 176 22 Updated May 11, 2024

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 606 106 Updated May 15, 2024

Defense Evasion Techniques Repository. This repository contains a collection of techniques designed to bypass Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) systems.

C++ 43 3 Updated Jun 24, 2024

GhostWriting Injection Technique.

C 158 28 Updated Mar 26, 2018

Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments

PowerShell 41 8 Updated Jul 11, 2024

Writing custom backdoor payloads with C# - Defcon 27 Workshop

C# 1,030 255 Updated Mar 18, 2022

A .NET Framework 4.0 Windows Agent

C# 434 90 Updated Jul 10, 2024

Command and Control

C++ 17 1 Updated Jul 13, 2024

A script to automate keystrokes through a graphical desktop program.

Shell 32 3 Updated Jul 9, 2024

Rewrite to fit my needs

C# 20 2 Updated Jul 7, 2024
C# 2 1 Updated Jul 13, 2024
C# 2 Updated Jul 5, 2024

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

C++ 219 48 Updated May 17, 2024

A powershell module for hiding payloads in the pixels of images

PowerShell 51 10 Updated Jul 6, 2024

This is my FirstRepository

C++ 253 52 Updated May 8, 2023

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Go 163 37 Updated Jul 7, 2024
Next