fadinglr's repositories

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

citrixInspector

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cve-2023-29360

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2023-36874_BOF

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2024-35250

PoC for the Untrusted Pointer Dereference in the ks.sys driver

Language:C++License:MITStargazers:0Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

exploits

A handy collection of my public exploits, all in one place.

Language:CLicense:MITStargazers:0Issues:0Issues:0

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

freebsd-cross-build

amd64 Linux docker container for cross-compilation to FreeBSD.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Language:GoStargazers:0Issues:0Issues:0

Ghost

Evasive shellcode loader

Language:C++Stargazers:0Issues:0Issues:0

GhostDriver

yet another AV killer tool using BYOVD

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

github-old-feed

Replace the shit💩 new feed with the old one.

Stargazers:0Issues:0Issues:0

Homework-of-Python

Python codes of my blog.

Language:PythonStargazers:0Issues:0Issues:0

injector

Library for injecting a shared library into a Linux or Windows process

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CStargazers:0Issues:0Issues:0

nginx_shell

nginx WebShell/内存马,更优雅的nignx backdoor

Language:CStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

scan-for-webcams

scan for webcams on the internet

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language:C++Stargazers:0Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

static-binaries-ssg

Static builds of common software

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:0Issues:0Issues:0

VenomRat-SourceCode

This version venom rat 6.0.3 with Source Code

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

xxl-job-FLM

xxl-job内存马

Stargazers:0Issues:0Issues:0