Skip to content
View bridge-four's full-sized avatar

Block or report bridge-four

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
135 stars written in C
Clear filter

Flipper Zero Unleashed Firmware

C 17,553 1,455 Updated Nov 11, 2024

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,320 2,100 Updated Nov 14, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,783 2,803 Updated Nov 15, 2024

Share your terminal over the web

C 8,170 898 Updated Jun 14, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,111 2,838 Updated Jun 11, 2021

Defeating Windows User Account Control

C 6,373 1,325 Updated Jul 22, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,599 636 Updated Oct 23, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,207 527 Updated Nov 13, 2024

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,174 466 Updated Mar 11, 2024

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

C 2,497 734 Updated Jun 22, 2020

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

C 2,141 179 Updated Oct 30, 2024

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,045 324 Updated Sep 29, 2021

Abusing impersonation privileges through the "Printer Bug"

C 1,869 330 Updated Sep 10, 2020

Open-Source Shellcode & PE Packer

C 1,855 322 Updated Feb 3, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,836 287 Updated Aug 15, 2024

The swiss army knife of LSASS dumping

C 1,792 239 Updated Sep 17, 2024

Windows Event Log Killer

C 1,755 298 Updated Sep 21, 2023

tiny, portable SOCKS5 server with very moderate resource usage

C 1,571 275 Updated May 24, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,476 186 Updated Nov 3, 2024

A tool to kill antimalware protected processes

C 1,385 237 Updated Jun 19, 2021

CTF Field Guide

C 1,317 242 Updated Nov 15, 2024

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

C 1,304 343 Updated Dec 7, 2020

Situational Awareness commands implemented using Beacon Object Files

C 1,262 218 Updated Sep 9, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,257 244 Updated Nov 22, 2023

HVNC for Cobalt Strike

C 1,161 177 Updated Dec 7, 2023

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,150 140 Updated Oct 16, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,143 195 Updated Oct 27, 2023
Next