+
Skip to content
View RCStep's full-sized avatar

Block or report RCStep

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Evasion for Cobalt Strike

C 207 29 Updated Oct 13, 2025

Lateral Movement Bof with MSI ODBC Driver Install

C 125 15 Updated Sep 30, 2025

AWS X-Ray for Covert Command & Control

Python 28 4 Updated Oct 13, 2025

Pentesting post exploitation tool for slack

Go 27 3 Updated Oct 12, 2025

The DCE/RPC / MS-RPC Codegen/Client for Go

Go 125 19 Updated Oct 13, 2025

A living guide to lesser-known and evasive Windows API abuses used in malware, with practical reverse engineering notes, YARA detections, and behavioral indicators.

YARA 76 10 Updated Oct 11, 2025
Go 13 Updated May 26, 2025

A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass

C 155 18 Updated Sep 22, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 654 127 Updated Oct 11, 2025

Cobalt Strike BOF for evasive .NET assembly execution

C 276 33 Updated Mar 31, 2025

Obfuscate specific windows apis with different apis

C++ 1,010 177 Updated Feb 21, 2021

Proof-of-concept implementation of AI-enabled postex DLLs

C++ 44 6 Updated Sep 10, 2025

Python library for Adversarial ML Evaluation

Python 24 4 Updated Jul 14, 2025

A Python toolbox to create adversarial examples that fool neural networks in PyTorch, TensorFlow, and JAX

Python 2,909 434 Updated Apr 3, 2024

Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

Python 5,592 1,257 Updated Oct 14, 2025

A Little Book on Adversarial AI

Jupyter Notebook 6 1 Updated Sep 20, 2025

Python based GUI for browsing LDAP

Python 167 15 Updated Sep 15, 2025

Authenticated 0-click RCE against Linux 6.1.45 for CVE-2023-52440 and CVE-2023-4130

Python 48 9 Updated Sep 13, 2025

A modern C++20 header-only library for advanced direct system call invocation.

C++ 150 10 Updated Sep 10, 2025

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

Python 195 47 Updated Aug 1, 2025

Shellcode injector using direct syscalls

C 123 35 Updated Aug 17, 2020
Python 111 8 Updated Oct 14, 2025

Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH

C++ 129 17 Updated Aug 31, 2025

Automated compiler obfuscation for nim

Go 140 20 Updated Jun 27, 2022

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

C++ 531 58 Updated Sep 9, 2025

A BOF to regularly check for active users on a target.

C 13 1 Updated Apr 19, 2025

Permanently disable EDRs as local admin

PowerShell 117 13 Updated Oct 7, 2025

A collection of PoCs to do common things in unconventional ways

C 117 14 Updated Aug 31, 2025

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

C 284 35 Updated Jul 31, 2024
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载