Skip to content
View snovvcrash's full-sized avatar
💭
Thinking in graphs
💭
Thinking in graphs

Block or report snovvcrash

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode

C++ 25 9 Updated Oct 4, 2024

An LLVM/Clang/LLD based mingw-w64 toolchain

C 1,891 184 Updated Oct 2, 2024

✨ Magical shell history

Rust 20,367 554 Updated Oct 3, 2024

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

Rust 129 19 Updated Oct 2, 2024

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 1,036 94 Updated Aug 7, 2024

Tunnel TCP connections through a file

C# 872 74 Updated Sep 28, 2024

.NET assembly loader with patchless AMSI and ETW bypass

C 271 41 Updated Apr 19, 2023

UAC bypass, Elevate, Persistence methods

Python 2,611 378 Updated Feb 13, 2023
C++ 123 16 Updated Aug 4, 2024

Transfer files to and from a Windows host via ICMP in restricted network environments.

Python 311 62 Updated Jan 27, 2022

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 325 55 Updated Sep 10, 2024

Reimplementation of the KExecDD DSE bypass technique.

C 42 7 Updated Sep 7, 2024

Admin to Kernel code execution using the KSecDD driver

C 233 37 Updated Apr 19, 2024

Small toolkit for extracting information and dumping sensitive strings from Windows processes

C 109 10 Updated Jul 17, 2024

myADMonitor is an open-source Active Directory changes tracking tool

C# 81 8 Updated Sep 4, 2024

Monitor changes in Active Directory with replication metadata

PowerShell 68 11 Updated Jul 9, 2024

Infinitely transfer between every device over pure HTTP with pipes or browsers

TypeScript 3,008 154 Updated Sep 29, 2024

Free, Open Source, User-Mode SMB 1.0/CIFS, SMB 2.0, SMB 2.1 and SMB 3.0 server and client library

C# 719 182 Updated Sep 25, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 478 79 Updated Jun 30, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 227 30 Updated May 16, 2024

tools for logs with ANSI color

C 95 8 Updated Feb 23, 2024

Retired TrustedSec Capabilities

Python 219 12 Updated Oct 3, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 762 64 Updated Oct 4, 2024

The Definitive Guide To Process Cloning on Windows

C 399 32 Updated Jan 3, 2024

Unorthodox and stealthy way to inject a DLL into the explorer using icons

C++ 290 36 Updated Jul 5, 2024

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 97,869 9,545 Updated Sep 29, 2024

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals …

C++ 145 23 Updated May 7, 2024
Next