Skip to content
View hyperware1337's full-sized avatar
🧠
Focusing
🧠
Focusing
  • space time

Block or report hyperware1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

The Network Execution Tool

Python 3,019 318 Updated Oct 13, 2024

Hiding unsigned DLL inside a signed DLL

C 303 73 Updated Mar 23, 2023

Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h

C++ 27 7 Updated Oct 8, 2024

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Rust 48,177 1,978 Updated Sep 30, 2024

Just pick out the code we need.

Python 58 8 Updated Nov 22, 2019

Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode

C++ 45 13 Updated Oct 4, 2024

Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.

C 94 7 Updated Oct 4, 2024

Cybersecurity oriented awesome list

1,233 133 Updated Oct 14, 2024

EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

Python 340 43 Updated Apr 6, 2024

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

C++ 790 157 Updated Mar 10, 2022
C++ 4 Updated Aug 9, 2019

Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without relying on event logs

C# 118 13 Updated Oct 6, 2024

bring your own vulnerable driver

C++ 74 17 Updated May 17, 2023

rust library for performing remote process injection, originally written for use in Tempest c2 project

Rust 8 Updated Oct 5, 2024

Lateral Movement Using DCOM and DLL Hijacking

Python 278 24 Updated Jun 18, 2023

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 228 31 Updated Oct 7, 2024

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 144 12 Updated Sep 26, 2024

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

YARA 365 41 Updated Feb 29, 2024

Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.

C# 273 48 Updated Mar 4, 2020

A feature-rich command-line audio/video downloader

Python 84,888 6,620 Updated Oct 15, 2024

Load .net assemblies from memory while having them appear to be loaded from an on-disk location.

C# 159 23 Updated May 5, 2021

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

C# 500 65 Updated Sep 18, 2022

Bypass AMSI and Defender using Ordinal Values

VBA 40 14 Updated Apr 15, 2020

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

Rust 135 19 Updated Oct 2, 2024

A roadmap to learn C from Scratch

C 487 25 Updated Sep 21, 2024

Burp插件,通过自定义 hook 自动解密加密报文,并支持联动 sqlmap、xray 等,让你测试加密报文时像明文一样简单。 The Burp plugin automatically decrypts encrypted messages through custom hooks and supports linkage with sqlmap, xray, etc., making …

Java 642 52 Updated Oct 11, 2024

Running .NET from VBA

VBA 131 22 Updated Feb 11, 2023

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,063 182 Updated Aug 27, 2023

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

C# 2 Updated Sep 1, 2021

Allows WhatsApp users to extract their cipher key and databases on non-rooted Android devices.

Batchfile 369 183 Updated Jul 9, 2023
Next