Skip to content
View iNoSec2's full-sized avatar

Block or report iNoSec2

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
58 results for source starred repositories written in C
Clear filter

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 10,833 1,381 Updated Sep 19, 2024

Official git repo for iodine dns tunnel

C 6,160 499 Updated Jul 16, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,171 522 Updated Sep 10, 2024

The swiss army knife of LSASS dumping

C 1,742 236 Updated Sep 17, 2024

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,384 234 Updated Jul 10, 2023

HVNC for Cobalt Strike

C 1,146 177 Updated Dec 7, 2023

Research code & papers from members of vx-underground.

C 1,117 230 Updated Dec 7, 2021

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,113 190 Updated Oct 27, 2023

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

C 1,098 275 Updated May 1, 2024

A modern 64-bit position independent implant template

C 999 157 Updated May 18, 2024

Cobalt Strike UDRL for memory scanner evasion.

C 866 159 Updated Jun 4, 2024

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 653 94 Updated Sep 4, 2024

A DLL loader with advanced evasive features

C 642 84 Updated Feb 26, 2023

Execute unmanaged Windows executables in CobaltStrike Beacons

C 629 94 Updated Mar 4, 2023

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 613 83 Updated Dec 23, 2022

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

C 525 121 Updated Aug 8, 2024

Collection of Beacon Object Files (BOF) for Cobalt Strike

C 511 72 Updated Jul 19, 2024

Inject .NET assemblies into an existing process

C 477 74 Updated Jan 19, 2022

Performing Indirect Clean Syscalls

C 455 62 Updated Apr 19, 2023

Exploiting DLL Hijacking by DLL Proxying Super Easily

C 449 86 Updated Jul 9, 2023

XLL Phishing Tradecraft

C 388 78 Updated May 24, 2022

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

C 374 68 Updated Mar 8, 2023

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

C 367 42 Updated Jul 30, 2024

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

C 342 53 Updated May 24, 2022

A shellcode function to encrypt a running process image when sleeping.

C 329 58 Updated Sep 11, 2021

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

C 307 44 Updated Jan 31, 2023

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

C 279 46 Updated Feb 23, 2022

.NET assembly loader with patchless AMSI and ETW bypass

C 269 39 Updated Apr 19, 2023
Next