Skip to content
View dustindog101's full-sized avatar
🐢
🐢

Block or report dustindog101

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

HookChain: A new perspective for Bypassing EDR Solutions

C 291 45 Updated Aug 28, 2024

💂‍♂️ .NET Virtualization made in C#

C# 91 8 Updated Jul 19, 2021

A small virtualizer for .NET which works together with ConfuserEx

C# 62 36 Updated Jul 14, 2019

Bind/Reverse Shells, SOCKS, etc over Tor in Golang

Go 55 9 Updated Jul 3, 2021

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

JavaScript 1,408 214 Updated Dec 12, 2022

SpotifyPatcher bypasses Spotify's ads and the auto-update

C# 15 2 Updated Sep 16, 2022

Process reimaging proof of concept code

C++ 95 34 Updated Jun 21, 2019

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

C# 664 107 Updated Dec 21, 2022

Extracting Syscall Stub, Modernized

C# 60 15 Updated Apr 2, 2022

C# Based Universal API Unhooker

C# 391 77 Updated Feb 18, 2022

Here a program to get everything that the api of https://google-v2f.com/ give you and save it

Python 1 1 Updated Jan 22, 2024

Here's a new Discord stealer with many features and completely FUD (Fully Undetected).

Python 145 24 Updated Aug 7, 2024

OpenUI let's you describe UI using your imagination, then see it rendered live.

TypeScript 18,608 1,695 Updated Jul 21, 2024

Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

C++ 563 137 Updated Mar 8, 2022

This tool is a discord autospreader, meaning once infected it will grab the token of anyone on the pc, grab their friends, and send itself to them(with what ever message you set). made fully in C#

C# 27 4 Updated Apr 28, 2022

Principle of WinRAR key generation.

C++ 1,107 2,111 Updated Jul 29, 2024

Process Ghosting in C#

C# 211 40 Updated Jan 24, 2022

Generate Shellcode Loaders & Injects

C# 153 29 Updated May 15, 2023

TCP port forwarder with reverse connection support

C# 6 Updated Sep 19, 2021

Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)

Python 371 86 Updated Dec 13, 2020

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,781 323 Updated Sep 2, 2024

Browser Protector against various stealers, written in C# & C/C++.

C# 184 59 Updated Aug 1, 2024

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

C# 346 42 Updated Aug 29, 2024

Sandboxie with all advanced features cracked (latest version: v1.14.7, 20240823)

C 133 56 Updated Aug 23, 2024

Now You See Me, Now You Don't

C++ 741 116 Updated Sep 3, 2024

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 323 55 Updated Sep 10, 2024

Crypter in Python 3 with advanced functionality, Bypass VM, Encrypt Source with AES & Base64 Encoding | Evil Code is executed by bruteforcing the decryption key, and then executing the decrypted ev…

Python 328 74 Updated Apr 20, 2022

OUTDATED | Professional & efficient credential stealer written in python.

Python 199 39 Updated Mar 30, 2024

Работа с логами Echelon, RedLine, Racoon, DCRat etc

C# 63 11 Updated Jun 29, 2023

🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.

Batchfile 13,045 508 Updated Sep 9, 2024
Next