Skip to content
View hulto's full-sized avatar
🐘
Chilling
🐘
Chilling

Highlights

  • Pro

Organizations

@RITRedteam @ritsec

Block or report hulto

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

CallBack-Techniques for Shellcode execution ported to Nim

Nim 55 4 Updated Mar 19, 2021

64-bit, position-independent reverse tcp shell, built in Rust for Windows.

Rust 34 2 Updated Oct 6, 2024

LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…

Rust 221 28 Updated Oct 14, 2024

🪐 Objaverse-XL is a Universe of 10M+ 3D Objects. Contains API Scripts for Downloading and Processing!

Python 744 45 Updated Aug 27, 2024

A build-time information stored in your rust project.(binary,lib,cdylib,dylib)

Rust 461 41 Updated Oct 9, 2024

Slack enumeration and exposed secrets detection tool

Python 349 38 Updated Sep 27, 2024

64-bit, position-independent implant template for Windows in Rust.

Rust 61 11 Updated Oct 5, 2024

Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

C 36 8 Updated Dec 23, 2023

Threadless shellcode injection tool

Nim 58 6 Updated Aug 5, 2024

ollvm,base on llvm-clang 5.0.2, 6.0.1 , 7.0.1,8.0,9.0,9.0.1,10.x,11.x,12.x,13.x,14.x,swift-llvm-clang 5.0,swift-llvm-clang 5.5

1,073 311 Updated Nov 27, 2023

A command and control framework written in rust.

Rust 267 36 Updated Oct 7, 2024

A collection of LLVM passes for obfuscating

C++ 28 1 Updated Mar 9, 2023

EDR & Antivirus Bypass to Gain Shell Access

C# 187 32 Updated Sep 30, 2024

Move CS beacon to GPU memory when sleeping

C++ 236 39 Updated Nov 19, 2021

Rust library allowing to register multiple handlers for the same signal

Rust 722 71 Updated Sep 3, 2024

Protobuf extension for SQLite

C 5 Updated Oct 9, 2024

Nameless C2 - A C2 with all its components written in Rust

Rust 215 23 Updated Sep 26, 2024

DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10

Assembly 51 16 Updated Mar 12, 2024

HookChain: A new perspective for Bypassing EDR Solutions

C 361 57 Updated Aug 28, 2024

Recursive Loader

98 15 Updated Oct 4, 2024

Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.

Go 39 7 Updated Oct 29, 2022

Bypass the Event Trace Windows(ETW) and unhook ntdll.

C 93 12 Updated Sep 29, 2023

symbolic execution engine for Rust

Rust 348 7 Updated Jul 17, 2018

A cross-platform rust no-std library for verifying and extracting signature information from PE files.

Rust 22 11 Updated Oct 10, 2024

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 228 31 Updated Oct 7, 2024

Analyze ELF binaries like a boss 😼🕵️‍♂️

Rust 2,544 58 Updated Oct 14, 2024

radius2 is a fast binary emulation and symbolic execution framework using radare2

Rust 584 32 Updated May 16, 2024

Symbolic execution of LLVM IR with an engine written in Rust

Rust 537 24 Updated Oct 27, 2023

Secure multithreaded packet sniffer

Rust 1,099 95 Updated Sep 8, 2024
Next