Skip to content
View FDlucifer's full-sized avatar
🖤
fd 2-bits..
🖤
fd 2-bits..

Block or report FDlucifer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
2793 results for forked starred repositories
Clear filter

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

188 31 Updated Sep 30, 2024

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 1 Updated Apr 10, 2024

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Shell 1 Updated Sep 19, 2022

A feature rich DLL injection library.

C++ 2 Updated Nov 12, 2022

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Shell 1 Updated Jul 20, 2024

Android security insights in full spectrum.

Python 1 Updated Jul 25, 2024

CVE-2023-2255 Libre Office

Python 1 Updated Jul 10, 2023

Spartacus DLL/COM Hijacking Toolkit

C# 132 11 Updated May 4, 2024

Some CTF writeups of CTF problems I really liked

Python 1 Updated Aug 21, 2021

EXP for CVE-2023-28434 MinIO unauthorized to RCE

Go 1 Updated Apr 4, 2023

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 1 Updated Aug 28, 2024

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Python 1 Updated Jun 22, 2023

A (small) web exploit framework

Python 1 Updated Jul 31, 2024

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python 1 Updated Jul 29, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

Rust 1 Updated Aug 14, 2023

🤖 Kill The Protected Process 🤖

Rust 1 Updated May 29, 2024

The framework for building with WebAssembly (wasm). Easily load wasm modules, move data, call functions, and build extensible apps.

Rust 1 Updated Aug 12, 2024

windows-rs shellcode loaders

Rust 1 Updated Jul 11, 2024

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

C++ 1 Updated Jul 21, 2023

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

C 1 Updated Jun 27, 2024

🎃 PumpBin is an Implant Generation Platform.

Rust 1 Updated Jul 16, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 1 Updated Jul 25, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 1 Updated Jun 27, 2024

Project for CS460 (Security Laboratory) Spring 2017 at UIUC

Java 1 Updated Oct 15, 2021

Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

Python 56 8 Updated May 4, 2024

Basic reverse shell in C using socket() with complete explanation

C 1 Updated Jun 9, 2023

📚 PUA 书籍

1 Updated Sep 11, 2021

📚 PUA 书籍

293 78 Updated Sep 11, 2021
Next