Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View stroblite's full-sized avatar
👾
👾

Highlights

  • Pro

Block or report stroblite

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

C++ 197 35 Updated Jun 23, 2023

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Go 621 73 Updated Aug 26, 2025

This is a repository to experiment with MCP for security

Python 43 6 Updated Jan 22, 2025

A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.

Python 106 31 Updated Sep 24, 2025

A Model Context Protocol (MCP) server for querying the VirusTotal API.

TypeScript 84 10 Updated Mar 3, 2025

MCP server for interacting with EntraID through Microsoft Graph API.

Python 28 9 Updated May 2, 2025

Claude MCP server to perform analysis on ROADrecon data

Python 48 8 Updated Mar 30, 2025

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 404 47 Updated Oct 25, 2025

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 616 67 Updated Oct 19, 2025

A source generator to add a user-defined set of Win32 P/Invoke methods and supporting types to a C# project.

C# 2,398 113 Updated Oct 28, 2025

Autoswagger by Intruder - detect API auth weaknesses

Python 1,605 145 Updated Aug 8, 2025

Create Entra Global Admin accounts from On-Prem

Python 24 1 Updated Jul 28, 2025

Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls

Rust 189 25 Updated Aug 31, 2025

Malware traffic obfuscation library

Go 39 9 Updated Jul 24, 2025

Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.

100 16 Updated Jun 12, 2025

A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.

Rust 155 17 Updated Oct 31, 2024

A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.

Rust 312 31 Updated Apr 26, 2025

LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.

Rust 367 50 Updated Apr 26, 2025

A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.

Rust 166 20 Updated Apr 26, 2025

Porting Windows Dynamic Link Libraries to Linux

C 4,452 390 Updated Apr 10, 2025

Keyboard helper for Hiew

C 5 Updated May 20, 2020

Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block

C 44 7 Updated Dec 17, 2024

Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or even inspiration).

263 23 Updated Oct 27, 2025

Simple Docker Compose NAS featuring Sonarr, Radarr, Prowlarr, Jellyfin, qBittorrent, PIA VPN and Traefik with SSL support

Shell 1,804 236 Updated Oct 17, 2025

A markdown compatible Golang blogging platform I use for my own blog

Go 45 11 Updated Apr 16, 2025

Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.

Rust 433 46 Updated Oct 12, 2025

Clipboard HexDumper is a command-line tool that allows you to read binary data of a file on disk, convert it to a hex dump or a base64 encoded string, and copy it to the clipboard.

Rust 5 Updated May 6, 2024

An List of my Powershell scripts, commands and Blogs for windows Red Teaming.

PowerShell 452 60 Updated Feb 23, 2025

Homebrew formulae to build Zathura on Mac OS X

Ruby 686 50 Updated Sep 19, 2025
Next