Skip to content
View FDlucifer's full-sized avatar
🖤
fd 2-bits..
🖤
fd 2-bits..

Block or report FDlucifer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Cobalt Strike UDRL for memory scanner evasion.

C 870 159 Updated Jun 4, 2024

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

Python 361 32 Updated Apr 6, 2023

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

188 31 Updated Sep 30, 2024

A fast & minimal Jekyll blog theme with clean dark mode

SCSS 348 505 Updated Aug 9, 2024

WIP shellcode loader in nim with EDR evasion techniques

Nim 209 32 Updated Mar 30, 2022

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 1 Updated Apr 10, 2024

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 664 86 Updated Apr 10, 2024

Dolibarr ERP CRM is a modern software package to manage your company or foundation's activity (contacts, suppliers, invoices, orders, stocks, agenda, accounting, ...). it's an open source Web appli…

PHP 5,302 2,744 Updated Oct 1, 2024

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Shell 1 Updated Sep 19, 2022

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Shell 297 41 Updated Sep 19, 2022

A feature rich DLL injection library.

C++ 2 Updated Nov 12, 2022

The BEST DLL Injector Library.

C++ 8 Updated Sep 14, 2024

CVE-2023-33733 reportlab RCE

Python 111 19 Updated Sep 5, 2023

A free, open source, multi-platform SQLite database manager.

C 4,566 567 Updated Sep 8, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,978 237 Updated Sep 22, 2024

Source code to djangoproject.com

PostScript 1,871 947 Updated Sep 30, 2024

A platform for community discussion. Free, open, simple.

Ruby 41,948 8,278 Updated Sep 30, 2024

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

Python 79 14 Updated Jul 23, 2023

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Shell 1 Updated Jul 20, 2024

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Shell 2,912 451 Updated Jul 20, 2024

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,388 382 Updated Sep 30, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,619 763 Updated Sep 26, 2024

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Python 116 17 Updated Mar 16, 2024

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Python 128 23 Updated May 8, 2024

Go implementation of a node that operates the Polygon zkEVM Network

Go 531 685 Updated Sep 30, 2024

Apache Tomcat

Java 7,501 4,990 Updated Sep 30, 2024
C++ 163 100 Updated Sep 22, 2024

⛓️ EVM & Wasm $ IBC-compatible, OKTC is a L1 blockchain network built on top of Cosmos SDK that aims for optimal interoperability and performance ✨

Go 572 182 Updated Aug 27, 2024
Next