Skip to content
View n0n5m1l3's full-sized avatar

Block or report n0n5m1l3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Open source templates you can use to bootstrap your security programs

229 29 Updated Aug 26, 2024
C++ 110 14 Updated Aug 4, 2024

Reverse SOCKS5 Proxy Written in Rust

Rust 16 1 Updated Mar 9, 2021

A script to automate keystrokes through a graphical desktop program.

Shell 34 4 Updated Jul 9, 2024

A command and control framework written in rust.

Rust 218 25 Updated Aug 21, 2024

WiFi Penetration Testing & Auditing Tool

Python 367 34 Updated Jun 28, 2024

GhostLoader - AppDomainManager - Injection - 攻壳机动队

C# 148 82 Updated May 27, 2020

PoC for using MS Windows printers for persistence / command and control via Internet Printing

PowerShell 135 16 Updated May 3, 2024
Python 168 16 Updated Jul 31, 2024

PDF dropper Red Team Scenairos

Python 127 34 Updated Jul 31, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,376 1,166 Updated Jul 26, 2024
Python 115 20 Updated Jul 31, 2024
C++ 125 27 Updated Jul 31, 2022

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

661 86 Updated Apr 22, 2024

Parent Process ID Spoofing, coded in CGo.

Go 21 4 Updated Jun 27, 2024

My SD Drive for Flipper Zero

PowerShell 932 153 Updated Jun 18, 2024

C2 Guard Comms code base based on Guard Pages

C++ 5 2 Updated Aug 12, 2024

Evilginx Phishing Engagement Infrastructure Setup Guide

256 44 Updated Aug 10, 2024

Generic PE loader for fast prototyping evasion techniques

C 161 38 Updated Jul 2, 2024

Red team Interview Questions

505 59 Updated Jul 23, 2024
HTML 250 42 Updated Jun 16, 2024
Solidity 59 14 Updated Jan 10, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 218 44 Updated May 27, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 710 99 Updated Aug 19, 2024

List of Bluetooth BR/EDR/LE security resources

494 49 Updated Dec 13, 2023

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

PowerShell 167 36 Updated May 14, 2024

Multi-Cloud Security Auditing Tool

Python 6,558 1,047 Updated Jul 24, 2024

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

C++ 226 52 Updated May 17, 2024

支持多人协作的渗透测试C2、Lua插件扩展、域前置/CDN上线、自定义多个模块、自定义sRDI、文件管理、进程管理、内存加载、截图、反向代理

Go 862 144 Updated Aug 26, 2024

A repo of scripts I find helpful for daily tasks.

PowerShell 25 2 Updated May 7, 2024
Next