Skip to content
View wisdark's full-sized avatar
Block or Report

Block or report wisdark

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,214 161 Updated Dec 23, 2023

Process injection alternative

C++ 222 30 Updated Jul 15, 2024

A proof-of-concept malicious Chrome extension

JavaScript 50 6 Updated Jul 19, 2022

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Python 46 6 Updated Jul 24, 2024

This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers

C# 47 7 Updated Jun 19, 2024

Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.

Python 84 10 Updated Jun 4, 2024

CaveCarver - PE backdooring tool which utilizes and automates code cave technique

C++ 205 38 Updated Apr 17, 2023

Cobalt Strike UDRL for memory scanner evasion.

C 858 158 Updated Jun 4, 2024

ZipCreater主要应用于跨目录的文件上传漏洞的利用,它能够快速进行压缩包生成。

Go 180 22 Updated Apr 6, 2022

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Java 275 23 Updated Jul 23, 2024

以 V2Ray(v4 版) 或 Xray、Nginx 或 Caddy(v2 版)、Hysteria 等打造常用科学上网的最优组合示例及优化配置,且提供集成特定插件的 Caddy(v2 版) 文件,分享给大家食用及自己备份。

Shell 1,763 408 Updated Jul 20, 2024

一个漏洞POC知识库 目前数量 1000+

3,248 701 Updated Jul 18, 2024

Nidhogg is an all-in-one simple to use rootkit.

C++ 1,665 256 Updated Apr 13, 2024

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

C 306 46 Updated Feb 6, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 229 26 Updated Jul 2, 2024

Evasion by machine code de-optimization.

Rust 269 20 Updated Jul 22, 2024

Using GPT to parse PDF

Python 2,429 182 Updated Jul 24, 2024

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 123 17 Updated Jun 10, 2024

A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them billions of unique source addresses!

Python 281 43 Updated Jul 11, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 406 63 Updated Jun 30, 2024

code snippet provided demonstrates how to patch the EtwEventWrite function in the ntdll.dll library on Windows using CGO (C Go).

Go 5 Updated Jun 27, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 401 67 Updated Jun 12, 2024

Interactively find and recover deleted or 👉 overwritten 👈 files from your terminal

Python 1,250 61 Updated Jul 24, 2024

Python ProxyPool for web spider

Python 21,014 5,092 Updated Jun 17, 2024

Fastjson姿势技巧集合

1,565 333 Updated Oct 20, 2023

tiny, portable SOCKS5 server with very moderate resource usage

C 1,411 255 Updated May 24, 2024

Converts PE into a shellcode

C++ 2,284 422 Updated Aug 15, 2023

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,204 139 Updated May 21, 2024

eBPF-based Linux high-performance transparent proxy solution.

Go 2,770 168 Updated Jul 24, 2024
Next