fadinglr's repositories
Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
BlackLotus
BlackLotus UEFI Windows Bootkit
citrixInspector
Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519
cve-2023-29360
Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver
CVE-2023-36874_BOF
Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE
CVE-2024-35250
PoC for the Untrusted Pointer Dereference in the ks.sys driver
DirtyCLR
An App Domain Manager Injection DLL PoC on steroids
exploits
A handy collection of my public exploits, all in one place.
forticrack
Decrypt encrypted Fortienet FortiOS firmware images
freebsd-cross-build
amd64 Linux docker container for cross-compilation to FreeBSD.
geacon_plus
CobaltStrike beacon written in golang
Ghost
Evasive shellcode loader
GhostDriver
yet another AV killer tool using BYOVD
github-old-feed
Replace the shit💩 new feed with the old one.
Homework-of-Python
Python codes of my blog.
injector
Library for injecting a shared library into a Linux or Windows process
MultiDump
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
nginx_shell
nginx WebShell/内存马,更优雅的nignx backdoor
PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
scan-for-webcams
scan for webcams on the internet
Shellcode-Loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
Shelter
ROP-based sleep obfuscation to evade memory scanners
Shhhloader
Syscall Shellcode Loader (Work in Progress)
static-binaries-ssg
Static builds of common software
vagent
多功能 java agent 内存马
VenomRat-SourceCode
This version venom rat 6.0.3 with Source Code
xxl-job-FLM
xxl-job内存马