Skip to content
View litsnarf's full-sized avatar
  • Italy

Block or report litsnarf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

120 stars written in C
Clear filter

A free Windows-compatible Operating System

C 14,936 1,790 Updated Jan 8, 2025

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,595 2,287 Updated Mar 17, 2024

Peer-to-peer VPN

C 6,379 952 Updated Sep 3, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,688 651 Updated Oct 23, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,267 535 Updated Jan 1, 2025

EasyHook - The reinvention of Windows API Hooking

C 3,052 654 Updated Jan 25, 2024

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,954 670 Updated Feb 15, 2023

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,793 780 Updated Sep 3, 2022

A readline wrapper

C 2,658 152 Updated Jun 30, 2024

WinDivert: Windows Packet Divert

C 2,607 515 Updated Mar 15, 2023

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

C 2,177 181 Updated Dec 19, 2024

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,066 327 Updated Sep 29, 2021

Abusing impersonation privileges through the "Printer Bug"

C 1,904 333 Updated Sep 10, 2020

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,877 288 Updated Aug 15, 2024

Open-Source Shellcode & PE Packer

C 1,873 327 Updated Feb 3, 2024

The swiss army knife of LSASS dumping

C 1,833 243 Updated Sep 17, 2024

Post Exploitation Collection

C 1,555 358 Updated May 1, 2020

LSASS memory dumper using direct system calls and API unhooking.

C 1,498 244 Updated Jan 5, 2021

A little toolbox to play with Microsoft Kerberos in C

C 1,443 212 Updated Dec 14, 2021

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,435 242 Updated Jul 10, 2023

A tool to kill antimalware protected processes

C 1,404 241 Updated Jun 19, 2021

Windows Privilege Escalation from User to Domain Admin.

C 1,347 214 Updated Dec 18, 2022

Situational Awareness commands implemented using Beacon Object Files

C 1,307 221 Updated Jan 6, 2025

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,274 244 Updated Nov 22, 2023

HVNC for Cobalt Strike

C 1,178 184 Updated Dec 7, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,164 200 Updated Oct 27, 2023

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,103 192 Updated Jun 21, 2022

LoadLibrary for offensive operations

C 1,099 205 Updated Oct 22, 2021

Big plugins pack built for latest flipper firmware (builds in releases for UL only)

C 1,089 103 Updated Dec 23, 2024
Next