Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View mepher's full-sized avatar

Block or report mepher

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows protocol library, including SMB and RPC implementations, among others.

C# 557 61 Updated Nov 3, 2025

A tool to transform Chromium browsers into a C2 Implant

JavaScript 498 67 Updated Oct 28, 2025

COM-based DLL Surrogate Injection

C++ 127 12 Updated Sep 6, 2025

A malicious OAuth application that can be leveraged for both internal and external phishing attacks targeting Microsoft Azure and Office365 users.

HTML 150 17 Updated Jul 31, 2025

An HTA Application which builds Azure (Entra) Scenarios for Red Team Simulations

PowerShell 60 6 Updated Aug 18, 2025

Eve is a JAMF exploitation toolkit used to interact with locally hosted JAMF servers and those hosted on jamfcloud.com.

JavaScript 38 2 Updated Sep 16, 2025

Cobaltstrike Reflective Loader with Synthetic Stackframe

C++ 140 22 Updated Jan 26, 2025
Python 175 14 Updated Oct 31, 2025

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python 5,477 832 Updated Apr 15, 2025

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

C 190 31 Updated Dec 6, 2022

Azure AppHunter is an open-source tool created for security researchers, red teamers and defenders to help them identify excessive privileges assigned to Service Principals

PowerShell 95 12 Updated Sep 10, 2025

Voilà, install macOS on ANY Computer! This is really and magic easiest way! PVE 7.XX ~ 8.XX Support and macOS High Sierra ~ macOS Sequoia Support.

Shell 5,572 482 Updated Jul 23, 2025

A BOF that runs unmanaged PEs inline

C 1 Updated Jul 17, 2025

Freeze written in rust with APC shellcode injection. Shellcode is executed in signed Windows PE and its process gets unhooked using frozen regression

Rust 8 1 Updated Jun 8, 2023

NTP server that runs on a esp32 chip

C++ 2 Updated Oct 13, 2025

This is a novel technique that leverages the well-known Device Code phishing approach. It dynamically initiates the flow when the victim opens the phishing link and instantly redirects them to the …

Go 2 Updated May 13, 2025

PrimitiveInjection by using Read, Write and Allocation Primitives.

C 49 4 Updated Jun 21, 2025

Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techniques

C++ 192 23 Updated Jun 17, 2025

A powerful, modular, lightweight and efficient command & control framework written in Nim.

Python 211 34 Updated Nov 3, 2025

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,225 205 Updated Jun 17, 2025

Safe Harbor is a BOF that streamlines process reconnaissance for red team operations by identifying trusted, low-noise targets to maintain stealth and robust OPSEC.

C++ 69 5 Updated Oct 27, 2025

Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll

C 131 15 Updated Apr 18, 2025

Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel

C 247 27 Updated Jul 14, 2021

Running Shellcode using Rust

Rust 7 Updated Dec 11, 2023

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Go 1,175 163 Updated Apr 16, 2025

Chrome browser extension-based Command & Control

HTML 193 21 Updated Jul 2, 2025

Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion

C 97 16 Updated Jul 9, 2025
C++ 145 17 Updated Apr 17, 2024

Tools for interacting with authentication packages using their individual message protocols

C++ 358 31 Updated Nov 1, 2025
Next