Skip to content
View florylsk's full-sized avatar

Block or report florylsk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Header only C++ AES cipher library

C++ 194 44 Updated Jun 21, 2024

Executes PowerShell from an unmanaged process

C 476 111 Updated Mar 17, 2016

early cascade injection PoC based on Outflanks blog post

C++ 160 20 Updated Nov 7, 2024

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 609 120 Updated Jul 22, 2023

Extract and execute a PE embedded within a PNG file using an LNK file.

Python 237 32 Updated Nov 2, 2024

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avo…

C++ 545 108 Updated Jul 26, 2021

Executing a .NET Assembly from C++ in Memory (CLR Hosting)

C++ 186 48 Updated Nov 12, 2016

A modern C++ base64 encoder / decoder

C++ 143 21 Updated Jun 12, 2024

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

HTML 542 59 Updated Jul 28, 2024

Windows C/C++ Socks5 Server

C++ 81 14 Updated Jan 3, 2023

Free to use http, socks4 and socks5 proxies updated every 30 minutes.

Python 27 1 Updated Nov 14, 2024

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 454 73 Updated Feb 13, 2024

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Python 78 14 Updated Oct 28, 2024

Recursive Loader

102 15 Updated Oct 4, 2024

Bypass LSA protection using the BYODLL technique

C 145 30 Updated Sep 21, 2024

Use NT Native Registry API to create a registry that normal user can not query.

C++ 53 28 Updated Dec 7, 2017

Port of PyWebDAV to python3, originally from http://code.google.com/p/pywebdav/

Python 72 34 Updated Jul 3, 2024

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader

C 85 10 Updated Mar 12, 2024

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

PowerShell 201 39 Updated Oct 28, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,515 790 Updated Nov 17, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 965 137 Updated Nov 10, 2023

Simple constant-time AES implementation

C 113 43 Updated Dec 8, 2021

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

1,428 183 Updated Nov 18, 2024

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

C++ 304 46 Updated Aug 11, 2024

Please no pull requests for this repository. Thanks!

Python 2,023 531 Updated Nov 2, 2024

proxy list that updates every 10 minutes

249 13 Updated Nov 19, 2024

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 301 45 Updated Feb 23, 2024

A discord token grabber, crypto wallet stealer, cookie stealer, password stealer, file stealer etc. app written in Python.

Python 1,057 443 Updated Nov 7, 2024
Next