Skip to content
View zimnyaa's full-sized avatar
Block or Report

Block or report zimnyaa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A basic C2 framework written in C

C 47 5 Updated Jul 7, 2024

Evasion by machine code de-optimization.

Rust 300 20 Updated Jul 22, 2024
Python 111 18 Updated Jul 31, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 416 65 Updated Jun 30, 2024

RDP Wrapper Library

Pascal 1,506 134 Updated Apr 19, 2024

Python utility that generates "imageless" QR codes in various formats

Python 59 4 Updated Aug 5, 2024

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

462 34 Updated Jul 29, 2024

A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing …

Rust 51 6 Updated May 31, 2024

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom Java…

JavaScript 318 33 Updated Jul 6, 2024

Tools for interacting with authentication packages using their individual message protocols

C++ 275 25 Updated Jun 22, 2024
Python 170 21 Updated Mar 26, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 625 54 Updated Jul 27, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,203 289 Updated Apr 17, 2024

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 823 72 Updated Jun 18, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 614 58 Updated Jun 27, 2024

Obfuscate Go builds

Go 3,757 239 Updated May 26, 2024

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 869 110 Updated Jul 18, 2024

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Go 51 6 Updated Dec 15, 2022

The useful exploit finder

Python 755 79 Updated Apr 11, 2024

Tool to bypass 403/40X response codes.

Go 1,065 126 Updated Jul 30, 2024
Python 144 18 Updated Jan 22, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 605 65 Updated Feb 3, 2024

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

C 244 30 Updated Jan 17, 2024

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Python 112 11 Updated Apr 12, 2024
C# 304 36 Updated Nov 19, 2023

Windows memory hacking library

C++ 4,728 1,328 Updated Jan 26, 2024

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 708 113 Updated Apr 13, 2024

A complete standardlib for c for once

C 117 7 Updated Mar 26, 2024

IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.

Python 79 10 Updated Jan 17, 2024

A complete TUI for LDAP.

Go 197 7 Updated Jul 30, 2024
Next