Skip to content
View d3sh1n's full-sized avatar

Block or report d3sh1n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading prox…

Rust 1,787 195 Updated May 19, 2024

Rust Weaponization for Red Team Engagements.

Rust 2,587 288 Updated Apr 25, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,098 119 Updated Aug 18, 2024

Rusty Impersonate

Rust 91 7 Updated Jun 15, 2023

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Python 1,522 203 Updated Jan 8, 2024

windows-rs shellcode loaders

Rust 250 35 Updated Jul 11, 2024
C++ 85 12 Updated Oct 27, 2023

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,482 2,749 Updated Aug 19, 2024

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Go 297 66 Updated Aug 3, 2023

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,414 460 Updated Aug 20, 2024

Important notes and topics on my journey towards mastering Windows Internals

C++ 322 49 Updated May 2, 2024

A DLL loader with advanced evasive features

C 634 85 Updated Feb 26, 2023

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (https://hackmanit.de/).

Go 837 126 Updated Mar 20, 2024

Windows Privilege Escalation from User to Domain Admin.

C 1,315 205 Updated Dec 18, 2022

UDRL for CS

C 403 62 Updated Dec 3, 2023

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,844 962 Updated Aug 17, 2024

APC Internals Research Code

C 155 45 Updated Jun 28, 2020

Red Teaming Tactics and Techniques

PowerShell 3,955 1,036 Updated Aug 22, 2024

Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.

Python 135 19 Updated Jul 23, 2021

Research code & papers from members of vx-underground.

C 1,105 228 Updated Dec 7, 2021

Native API header files for the System Informer project.

C 979 164 Updated Aug 18, 2024

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

HTML 794 169 Updated Oct 11, 2023

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Batchfile 1,433 302 Updated Oct 20, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,434 23,656 Updated Aug 22, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,582 3,034 Updated Aug 18, 2024