Skip to content
View BYT3W1Z4RD's full-sized avatar
🔓
Ваша безопасность – это мое дело.
🔓
Ваша безопасность – это мое дело.
Block or Report

Block or report BYT3W1Z4RD

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Another Windows Local Privilege Escalation from Service Account to System

C 984 126 Updated Jan 9, 2021

PE loader with various shellcode injection techniques

C++ 351 56 Updated Oct 17, 2022

Create LLM agents with long-term memory and custom tools 📚🦙

Python 10,663 1,146 Updated Jun 27, 2024

BasicLDR: A Reflective DLL Loader

C++ 10 1 Updated Jun 11, 2024

Shellcode loader using direct syscalls via Hell's Gate and payload encryption.

C 71 12 Updated Jun 16, 2024

Vulnerability Patterns Detector for C# and VB.NET

C# 928 158 Updated May 9, 2024

A collection of awesome resources for WinUI / Windows developers.

237 16 Updated Mar 26, 2024

Updated ConfuserEX, an open-source, free obfuscator for .NET applications

C# 1 Updated Dec 1, 2019

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

PowerShell 147 34 Updated May 14, 2024

scan system / process integrity

C++ 159 40 Updated Jun 27, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 323 52 Updated Jun 12, 2024

A library for creating, reading and editing PE files and .NET modules.

C# 821 125 Updated Jun 21, 2024

a windows kernel keylogger that works

C++ 17 5 Updated Feb 12, 2024

filter driver to hide files and directories

C++ 10 3 Updated Feb 12, 2024

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 882 141 Updated Mar 20, 2024

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 80 9 Updated Jun 10, 2024

Real-time face swap for PC streaming or video calls

Python 24,537 4,059 Updated Jul 28, 2023

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,888 144 Updated Jun 8, 2024

shellcode loader for your evasion needs

Go 243 24 Updated Jun 14, 2024

Enhanced ChatGPT Clone: Features OpenAI, Assistants API, Azure, Groq, GPT-4 Vision, Mistral, Bing, Anthropic, OpenRouter, Vertex AI, Gemini, AI model switching, message search, langchain, DALL-E-3,…

TypeScript 14,922 2,474 Updated Jun 27, 2024

Python tool to check rootkits in Windows kernel

Python 83 7 Updated Jun 24, 2024
Batchfile 1 11 Updated Nov 29, 2023

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Python 941 160 Updated Jun 19, 2024

PE bin2bin obfuscator

C++ 521 50 Updated Feb 12, 2024

🌐 The Web OS! Free, Open-Source, and Self-Hostable.

JavaScript 20,624 1,274 Updated Jun 27, 2024

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,364 222 Updated Dec 21, 2023

xiebroC2 plugin

Lua 24 4 Updated Jun 17, 2024

Windows handle stealing POC with NtDuplicateObject

C++ 41 13 Updated May 7, 2017

Hidden module/dll detector for windows apps

C++ 16 10 Updated May 21, 2017

Windows hidden thread suspend POC with code injection

C++ 10 7 Updated May 27, 2017
Next