Skip to content
View verydeveloper-byte's full-sized avatar

Block or report verydeveloper-byte

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning

C 97 11 Updated Dec 13, 2024

Transform Python source code into its most compact representation

Python 596 44 Updated Dec 9, 2024

Bypass Credential Guard by patching WDigest.dll using only NTAPI functions

C# 183 19 Updated Dec 10, 2024

A delicious, but malicious SSL-VPN server 🌮

Python 161 24 Updated Nov 28, 2024

The easiest, most secure way to use WireGuard and 2FA.

Go 19,821 1,557 Updated Dec 13, 2024

An open source, self-hosted implementation of the Tailscale control server

Go 23,979 1,306 Updated Dec 13, 2024

An open-source windows defender manager. Now you can disable windows defender permanently.

C++ 1,486 122 Updated Sep 9, 2023

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 366 62 Updated Nov 19, 2024

A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables tha…

C++ 267 50 Updated Oct 7, 2024

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 108,002 10,459 Updated Nov 11, 2024

reCAPTCHA lookalike widget

HTML 29 16 Updated Mar 28, 2022

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

C++ 764 121 Updated Jul 2, 2024

Tool to decrypt App-Bound encrypted keys in Chrome 127+, using the IElevator COM interface with path validation and encryption protections.

C++ 306 55 Updated Oct 30, 2024

Extract and execute a PE embedded within a PNG file using an LNK file.

Python 288 39 Updated Nov 2, 2024

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 7,003 1,299 Updated Sep 24, 2024

NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.

PowerShell 125 32 Updated Nov 5, 2024

This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callb…

C++ 174 25 Updated Oct 19, 2024

lsassdump via RtlCreateProcessReflection and NanoDump

C 74 11 Updated Oct 18, 2024

PowerRunAsSystem is a PowerShell script, also available as an installable module through the PowerShell Gallery, designed to impersonate the NT AUTHORITY/SYSTEM user and execute commands or launch …

PowerShell 253 29 Updated Oct 15, 2024

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

904 99 Updated Jul 19, 2024

Leverage WindowsApp createdump tool to obtain an lsass dump

C++ 143 21 Updated Sep 20, 2024

Bypass LSA protection using the BYODLL technique

C 152 32 Updated Sep 21, 2024

Phishing with a fake reCAPTCHA

HTML 448 80 Updated Sep 13, 2024

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 273 35 Updated Dec 7, 2024

Lab used for workshop and CTF

PowerShell 158 15 Updated Oct 15, 2024

Make BASH stealthy and hacker friendly with lots of bash functions

Shell 216 22 Updated Dec 12, 2024

A resource containing all the tools each ransomware gangs uses

794 90 Updated Dec 11, 2024

tun2socks - powered by gVisor TCP/IP stack

Go 3,474 469 Updated Dec 12, 2024

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

JavaScript 2,040 263 Updated Feb 25, 2023

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

C++ 150 24 Updated May 30, 2024
Next