Skip to content
View grgmrtn255's full-sized avatar

Block or report grgmrtn255

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows kernel and user mode emulation.

Python 1,485 228 Updated Apr 12, 2024

Malware Configuration And Payload Extraction

Python 1,923 413 Updated Oct 9, 2024

ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.

C 50 6 Updated Sep 15, 2024

a graphical tool to visualize binary data

Rust 1,089 31 Updated May 5, 2024

Python serial port access library

Python 3,215 1,118 Updated Jul 24, 2024

Open-Source Shellcode & PE Packer

C 1,819 319 Updated Feb 3, 2024

Alternative Shellcode Execution Via Callbacks

C++ 1,422 298 Updated Nov 11, 2022

哥斯拉

3,889 531 Updated Jul 17, 2024

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 3,669 578 Updated Sep 22, 2024

Webshell && Backdoor Collection

PHP 1,800 1,031 Updated Apr 6, 2020

WebShell Collect

PHP 380 278 Updated Sep 14, 2016

ashx China Chopper WebShell

ASP 116 37 Updated Oct 10, 2019

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Go 896 158 Updated Jun 1, 2021

Obfuscate Go binaries and packages

Go 1,445 157 Updated Dec 7, 2021

EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

Python 340 43 Updated Apr 6, 2024

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

Python 93 15 Updated Apr 18, 2024

Extract C2 Traffic

C++ 244 36 Updated May 18, 2024

Generate FUD backdoors

C 238 51 Updated Mar 17, 2023

A humble, and 𝗳𝗮𝘀𝘁, security-oriented HTTP headers analyzer.

Python 256 18 Updated Oct 5, 2024

A malware technique that makes use of NTFS transactions to create a process that is not backed by a malicious file

C++ 5 2 Updated May 6, 2024
Python 103 10 Updated Aug 11, 2024

Export messages from Signal Desktop

Go 255 9 Updated Oct 5, 2024

Single small binary for both TUS server and client

Go 25 3 Updated Feb 25, 2023

Proof of Concepts

Python 1,210 314 Updated Mar 6, 2024

Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.

Python 69 29 Updated Mar 11, 2018

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Python 260 20 Updated Oct 14, 2023

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 678 57 Updated Jul 27, 2024

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (pa…

910 64 Updated Sep 16, 2024

Avilla Forensics 3.0

C# 704 148 Updated Oct 8, 2024
Next