Skip to content
View Sir4h's full-sized avatar
Block or Report

Block or report Sir4h

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 514 76 Updated Jul 24, 2024

CPP AV/EDR Killer

C++ 290 52 Updated Nov 28, 2023

Open-Source Shellcode & PE Packer

C 1,790 320 Updated Feb 3, 2024

C# AV/EDR Killer using less-known driver (BYOVD)

C# 129 24 Updated Nov 10, 2023

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 348 52 Updated Jul 8, 2024

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 318 55 Updated Jul 7, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 810 97 Updated Jul 13, 2024

BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

C 783 186 Updated May 31, 2024

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

285 58 Updated May 12, 2023

IDA plugin which queries uses language models to speed up reverse-engineering

Python 2,735 259 Updated Jun 12, 2024

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Python 215 31 Updated Sep 26, 2023

The most powerful 100% Python obfuscator.

Python 327 53 Updated Mar 27, 2024

Pyminifier is a Python code minifier, obfuscator, and compressor.

Python 1,432 221 Updated Jul 13, 2023

A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

Python 3,136 273 Updated Jul 24, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,031 3,094 Updated Jul 29, 2024

The Network Execution Tool

Python 2,666 278 Updated Jul 28, 2024

A curated list of awesome resources related to executable packing

1,142 96 Updated Jun 16, 2024

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 828 122 Updated Oct 6, 2023

Python Obfuscator & Packer

Python 140 22 Updated Apr 18, 2020

[UNMAINTAINED] A Python script to obfuscate and protect your code through anti debuggers, junk code and custom encryption.

Python 308 38 Updated Jun 25, 2024

Nim Library for Offensive Security Development

Nim 187 20 Updated Sep 4, 2023

Analyse your malware to surgically obfuscate it

Python 366 38 Updated Sep 30, 2023

ALL IN ONE Hacking Tool For Hackers

Python 43,708 4,820 Updated Jun 25, 2024

Compiled tools for internal assessments

C# 235 37 Updated Jul 29, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,194 320 Updated Jul 9, 2024

This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Windows Error Reporting (WER) component.

C++ 76 27 Updated Mar 13, 2024

🎤⌨️ Acoustic keyboard eavesdropping

C++ 8,435 583 Updated Jan 15, 2023

Dopamine is a semi-untethered jailbreak for iOS 15 and 16

C 3,174 1,477 Updated Jul 29, 2024

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

C 4,739 586 Updated Jul 24, 2024

SysAdmin scripts for you to use.

JavaScript 568 204 Updated Jul 13, 2024
Next