+
Skip to content
View sechvn's full-sized avatar

Sponsoring

@Mayfly277

Block or report sechvn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

RISC-V Virtual Machine

C 253 166 Updated Jun 10, 2025

Swiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supported)! ☢️

Go 1 Updated Sep 20, 2025

A mullti-purpose LDAP/Kerberos tool written in Rust.

Rust 8 2 Updated Oct 9, 2025

Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox

Python 543 43 Updated Sep 29, 2025
Python 135 24 Updated Oct 2, 2025

Obex – Blocking unwanted DLLs in user mode

C 232 32 Updated Sep 18, 2025

Dynamic shellcode loader with sophisticated evasion capabilities

Assembly 121 23 Updated Oct 1, 2025

RunPE implementation with multiple evasive techniques

C 207 30 Updated Sep 25, 2025

Understanding Deep Learning - Simon J.D. Prince

Jupyter Notebook 8,341 1,898 Updated Aug 26, 2025

Burp Suite Certified Practitioner Exam Study

Python 1,194 336 Updated Oct 2, 2025

OT Security Lab for ICS networks

Shell 533 89 Updated Oct 3, 2025

Bypass user-land hooks by syscall tampering via the Trap Flag

C 126 20 Updated Aug 25, 2025

gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory environment.

Python 289 26 Updated Sep 1, 2025

A tool to transform Chromium browsers into a C2 Implant

JavaScript 486 64 Updated Sep 3, 2025

Generate an Alphabetical Polymorphic Shellcode

C 125 23 Updated Aug 19, 2025

Useful ChatGPT prompts for offensive security work

5 Updated May 16, 2025

Active Directory post exploitation kit for security purposes

Python 11 5 Updated Oct 9, 2025

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 6 2 Updated Aug 8, 2025

Your template-based BloodHound terminal companion tool

Python 433 33 Updated Aug 17, 2025

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 1,001 142 Updated May 21, 2025

MUCH Improved version of the Python Chasing Your Tail Tool to help you determine if you're being followed

Python 1,441 264 Updated Jul 23, 2025

Cloud-related research releases from the Rhino Security Labs team.

Python 392 68 Updated Apr 23, 2020

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 3,349 703 Updated Sep 18, 2025

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,928 763 Updated Jul 24, 2025

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 605 66 Updated Oct 9, 2025

Dump Kerberos tickets

Nim 40 4 Updated Aug 4, 2025

Impersonate Windows tokens in Nim

Nim 22 1 Updated Aug 4, 2025

The Red-book: The Art of Offensive CyberSecurity

91 10 Updated Sep 14, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载