Skip to content
View Hello-xBugs's full-sized avatar
Block or Report

Block or report Hello-xBugs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

🎃 PumpBin is an Implant Generation Platform.

Rust 11 1 Updated Jun 29, 2024

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 169 17 Updated Jun 11, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 190 40 Updated May 27, 2024

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Go 76 15 Updated Jun 27, 2024

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 667 54 Updated Jun 27, 2024

Payload for jpg file

Python 52 2 Updated May 15, 2024

Construct a payload at runtime using an array of offsets

C 41 2 Updated Jun 19, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,048 371 Updated Jun 14, 2024

Section-based payload obfuscation technique for x64

C 50 5 Updated Jun 20, 2024

Lnk Explorer Command line edition!!

C# 242 29 Updated Jun 14, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 329 52 Updated Jun 12, 2024

A codebase aimed to make interaction with Windows and native execution easier

Python 555 114 Updated Jun 27, 2024

🔥🔥🔥 Laravel Ecommerce Laravel Shop BeikeShop商城 多语言商城 多货币商城 100%全开源 ChatGPT OpenAI B2C商城系统 H5商城 PHP商城系统 商城源码 PC商城 跨境电商系统 跨境商城系统 电商商城系统 Laravel 10 框架开发系统,支持插件市场。 Event 机制实现Hook功能,自定义可视化装修。BeikeShop一款…

PHP 591 188 Updated Jun 24, 2024

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 731 77 Updated Feb 3, 2023

TikTok 主页/合辑/视频/图集/原声;抖音主页/视频/图集/收藏/直播/原声/合集/评论/账号/搜索/热榜数据采集工具

Python 6,475 1,057 Updated Jun 23, 2024

🌐 The Web OS! Free, Open-Source, and Self-Hostable.

JavaScript 20,677 1,279 Updated Jun 29, 2024

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Python 155 38 Updated Jun 22, 2024

Learning assembly for Linux x86_64

Assembly 2,129 282 Updated Jun 22, 2024

A small PoC demonstrating TLS interception on both HTTP1 and HTTP2

C 7 1 Updated Oct 12, 2023

Log data to/from SSL_write/SSL_read to disk using LD_PRELOAD hooks

C 81 16 Updated Dec 9, 2019

A POC to disable TamperProtection and other Defender / MDE components

C++ 123 27 Updated Jun 6, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 175 26 Updated May 16, 2024

Obfuscation LLVM 17

C++ 193 33 Updated Jan 5, 2024

IM Chat

Go 13,340 2,352 Updated Jun 28, 2024

Unofficial open source mtproto server written in golang with compatible telegram client.

Go 1,709 347 Updated Jun 29, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 617 49 Updated Jun 28, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,789 4 Updated Jun 8, 2024

Fast lossless data compression in C++

C++ 132 2 Updated Jun 26, 2024

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python 293 31 Updated Jun 17, 2024
Next