Skip to content
View KlinKlinKlin's full-sized avatar

Block or report KlinKlinKlin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Rusty Mimikatz - All credits to: github.com/ThottySploity/mimiRust (Original author deleted account so I uploaded for community use)

Rust 7 36 Updated Nov 24, 2022

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

130 7 Updated Sep 27, 2024

Java反序列化/JNDI注入/恶意类生成工具,支持多种高版本bypass,支持回显/内存马等多种扩展利用。

Java 1 Updated Sep 27, 2024

burpsuite passive-scan-client 插件持续维护分支 v2024

Java 52 3 Updated Aug 6, 2024

SessionKey解密插件

Java 199 14 Updated May 8, 2023

shellcode免杀加载器,过主流杀软

C# 109 12 Updated Sep 29, 2024

shiro 反序列 命令执行辅助检测工具

1,350 181 Updated May 21, 2024

互联网数字垃圾回收专用废纸篓

Python 33 30 Updated Jan 23, 2024

Apply a divide and conquer approach to bypass EDRs

Rust 271 24 Updated Oct 19, 2023

ISG lets you use YouTube as cloud storage for ANY files, not just video

Rust 11,354 905 Updated Mar 16, 2023

SoulExtraction is a windows driver library for extracting cert information in windows drivers

C 21 6 Updated Feb 12, 2023

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 317 25 Updated Jul 20, 2024

Improved version of EKKO by @5pider that Encrypts only Image Sections

C++ 111 25 Updated Feb 13, 2023

Identify and exploit leaked handles for local privilege escalation.

C++ 103 15 Updated Jun 19, 2023

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,058 182 Updated Jul 19, 2024

Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak

C 165 28 Updated Feb 16, 2023

Threadless Process Injection using remote function hooking.

C# 715 80 Updated Sep 4, 2024

Hook all callbacks which are registered with LdrRegisterDllNotification

C 80 14 Updated Feb 7, 2023

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 615 94 Updated Jul 19, 2023

Just another ntdll unhooking using Parun's Fart technique

C++ 71 8 Updated Feb 15, 2023

Black box fuzzer for web applications

Go 397 34 Updated Jul 3, 2024

A tool that shows detailed information about named pipes in Windows

C# 558 45 Updated Jul 15, 2024

Information and PoC about the ENLBufferPwn vulnerability

C++ 285 15 Updated Sep 5, 2023

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

C 365 54 Updated Feb 6, 2023

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

C++ 300 59 Updated Aug 2, 2023

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 867 181 Updated Aug 29, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,309 258 Updated Dec 11, 2023

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

C++ 296 49 Updated Aug 2, 2023

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

C++ 174 37 Updated Aug 2, 2023

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

C++ 289 42 Updated Aug 2, 2023
Next