Thanks to visit codestin.com
Credit goes to Github.com

Skip to content
View ineffectivecoder's full-sized avatar

Block or report ineffectivecoder

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

VS Code extension for monitoring Google Antigravity AI quotas. Features Webview dashboard, QuickPick mode, and quota grouping.

TypeScript 351 12 Updated Dec 24, 2025

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 4,147 401 Updated Dec 6, 2025

A public repository of quality research on cyber attack techniques. This is the backend for the Technique Research Report (TRR) Library.

Go 15 4 Updated Dec 16, 2025

Claude Code superpowers: core skills library

Shell 11,329 939 Updated Dec 24, 2025

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 900 74 Updated Oct 30, 2025
Python 2 Updated Dec 16, 2025

Lists who can read any gMSA password blobs and parses them if the current user has access.

Python 349 61 Updated Feb 12, 2024

Generate and Manage KeyCredentialLinks

Go 180 20 Updated Oct 8, 2025

Evasion kit for Cobalt Strike

C 345 45 Updated Dec 23, 2025

FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a target process, inject shellcode, and then seamlessly resume (tha…

C++ 42 6 Updated Apr 6, 2025

An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables executable content to be executed from any memory location without…

Rust 63 8 Updated Mar 1, 2025

Yet another shellcode loader - but a sneaky one

C 25 3 Updated Apr 16, 2025

DLL injection with Microsoft detours

C++ 21 10 Updated Dec 9, 2025

Reflective DLL Injection Made Bella

C 248 49 Updated Jan 6, 2025

DLL reflective loader in golang

Go 16 4 Updated Dec 8, 2023

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

C 291 36 Updated Jul 31, 2024

The code is a pingback to the Dark Vortex blog:

C 187 35 Updated Jan 26, 2023

A curated list of awesome Ghidra materials

1,339 78 Updated Nov 3, 2021

Shellcode IDE — makes developing and analyzing shellcode much more convenient.

Python 107 11 Updated Nov 19, 2025

Red teaming tool to dump LSASS memory, bypassing basic countermeasures.

Rust 246 28 Updated Nov 2, 2025

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 3,190 190 Updated Dec 22, 2025

The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.

Rust 399 38 Updated Dec 25, 2025

A cross platform C2 server written in Rust!

Rust 50 6 Updated Dec 15, 2025

Windows shellcode development in Rust

Rust 307 35 Updated Feb 6, 2021

Rust Weaponization for Red Team Engagements.

Rust 2,967 336 Updated Apr 25, 2024

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,805 200 Updated Dec 11, 2025

Basic LDAP v3 functionality for the GO programming language.

Go 2,410 372 Updated Dec 14, 2025

Simulate ransomware behavior and techniques.

Go 3 Updated Dec 19, 2025

A simple XLL, showing how to create an XLL from scratch.

C++ 49 19 Updated Jan 6, 2016
Next