Skip to content
View fuzzlove's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report fuzzlove

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

USB Army Knife – the ultimate close access tool for penetration testers and red teamers.

JavaScript 990 77 Updated Jan 29, 2025

CVE-2024-3400的攻击脚本

6 Updated Jan 10, 2025

HTA encryption tool for RedTeams

Python 1,377 256 Updated Nov 9, 2022

Tools and Techniques for Red Team / Penetration Testing

6,248 856 Updated Aug 8, 2023

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,780 509 Updated Aug 18, 2023

POC tool to convert CobaltStrike BOF files to raw shellcode

C 184 28 Updated Nov 5, 2021

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

CSS 370 48 Updated May 29, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 12,131 2,124 Updated Jan 21, 2025

Embed and hide any file in an HTML file

HTML 482 118 Updated Sep 27, 2017

NucleiFuzzer is a robust automation tool designed for efficiently detecting web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enum…

Shell 1,411 213 Updated Jan 27, 2025

AV/EDR evasion via direct system calls.

Assembly 1,584 233 Updated Sep 3, 2022

Adversary Emulation Framework

Go 64 7 Updated Jul 22, 2024

venom - C2 shellcode generator/compiler/handler

Shell 1,825 603 Updated Dec 9, 2023

Reflective PE packer.

Go 1,233 209 Updated Feb 22, 2024

Compile shellcode into an exe file from Windows or Linux.

Python 60 13 Updated Mar 2, 2021

Encodes a payload within a generated mock-CSS file

Python 59 7 Updated Sep 18, 2023

Evasion by machine code de-optimization.

Rust 348 23 Updated Jul 22, 2024

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

Shell 809 83 Updated Jun 9, 2023

A tool to kill antimalware protected processes

C 1,407 241 Updated Jun 19, 2021

anti-virus&rootkit

7 5 Updated Mar 22, 2015

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 3,894 620 Updated Jan 19, 2025

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 2,927 391 Updated Jan 2, 2025

Golden collection of weak passwords

59 15 Updated Dec 12, 2024

This is a repository of resource about Malware techniques

780 64 Updated Apr 8, 2023

DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely

C++ 330 46 Updated Dec 13, 2024

Mythic C2 Agent written in x64 PIC C

C 65 5 Updated Jan 29, 2025

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 923 124 Updated Jan 17, 2025

Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"

131 10 Updated Aug 15, 2024
Next