+
Skip to content
View pard0p's full-sized avatar

Block or report pard0p

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Urraca monitors and analyzes in real-time packages from multiple repositories (PyPI, NPM, NuGet, Packagist and RubyGems) looking for secrets forgotten by developers.

JavaScript 2 Updated Sep 23, 2025

Evasion for Cobalt Strike

C 228 30 Updated Oct 15, 2025

Crystal Palace library for proxying Nt API calls via the Threadpool

C 55 6 Updated Oct 14, 2025

The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.

Rust 234 22 Updated Oct 5, 2025

Things i do because i saw it on twitter on a weekend

C 52 11 Updated Jul 20, 2025

Tuoni

Shell 145 10 Updated Oct 8, 2025

Find jmp gadgets for call stack spoofing.

C# 61 7 Updated Oct 1, 2025

This code silently installs Chrome extensions on Mac, Windows, and Linux

Python 89 8 Updated Jul 22, 2025

Windows protocol library, including SMB and RPC implementations, among others.

C# 408 47 Updated Oct 9, 2025
Python 139 26 Updated Oct 2, 2025

An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on <= 4.51FW

JavaScript 905 103 Updated Feb 7, 2024

This is the tool to dump the LSASS process on modern Windows 11

C++ 443 53 Updated Sep 15, 2025

Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH

C++ 129 17 Updated Aug 31, 2025

BOF to steal browser cookies & credentials

C 441 38 Updated Oct 14, 2025

COM-based DLL Surrogate Injection

C++ 124 12 Updated Sep 6, 2025

Reports in .MD format

Jupyter Notebook 20 2 Updated Jul 8, 2025

A Mythic agent for Windows written in C

Python 136 7 Updated Oct 11, 2025

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

C++ 533 58 Updated Sep 9, 2025

Optimized zlib inflate (+gzip) library for embedded

C++ 35 1 Updated Jul 15, 2024

Comprehensive Windows Syscall Extraction & Analysis Framework

C++ 140 24 Updated Aug 30, 2025

process hollowing variant using NtCreateSection + NtMapViewOfSection + ResumeThread

C++ 31 6 Updated Jan 9, 2022

Bypass user-land hooks by syscall tampering via the Trap Flag

C 127 20 Updated Aug 25, 2025

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

C++ 568 84 Updated Aug 2, 2025

Proof of Concepts code for Bring Your Own Vulnerable Driver techniques

C 191 26 Updated Aug 21, 2025
Python 115 11 Updated Sep 9, 2025

A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process

C 106 20 Updated Aug 29, 2022

A tool to transform Chromium browsers into a C2 Implant

JavaScript 488 64 Updated Sep 3, 2025

An offensive data enrichment pipeline

Python 855 85 Updated Oct 16, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载