Skip to content
View darksh3llRU's full-sized avatar

Block or report darksh3llRU

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

DCSync Attack from Outside using Impacket

Python 111 15 Updated May 2, 2022

A DNS library written in C#

C# 417 127 Updated Jun 6, 2024

All my POC related to malware development

C 11 Updated May 13, 2024

Cobalt Strike Malleable C2 Design and Reference Guide

1,635 298 Updated Dec 13, 2023

C# C2 Framework centered around Stage 1 operations

C# 208 40 Updated Apr 4, 2022

Tunnel TCP connections through a file

C# 899 79 Updated Sep 28, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 359 46 Updated Aug 17, 2024

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

C 166 25 Updated Apr 17, 2023
Python 185 22 Updated Mar 26, 2024

New generation of wmiexec.py

Python 1,028 126 Updated Nov 23, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 531 82 Updated Jun 30, 2024

Docker image for RIPS 0.55

Dockerfile 5 Updated Sep 27, 2020
C# 64 9 Updated Mar 15, 2024

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)

Python 86 16 Updated Jun 13, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,527 255 Updated Feb 28, 2024

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python 425 52 Updated Sep 30, 2024

Generates malicious LNK file payloads for data exfiltration

Python 355 52 Updated Aug 21, 2017

Hide your P/Invoke signatures through other people's signed assemblies

C# 202 32 Updated Mar 10, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,538 190 Updated Nov 3, 2024

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,737 162 Updated Dec 23, 2024

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)

Java 61 5 Updated Feb 29, 2024

A centralized resource for previously documented WDAC bypass techniques

491 73 Updated Apr 25, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,783 782 Updated Sep 3, 2022

Native API header files for the System Informer project.

C 1,080 175 Updated Sep 7, 2024

Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.

C# 148 23 Updated Jan 25, 2024

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 581 78 Updated Oct 15, 2024

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

YARA 335 27 Updated Apr 3, 2024
Next