😮💨
Popular repositories Loading
-
-
TangledWinExec
TangledWinExec PublicForked from daem0nc0re/TangledWinExec
C# PoCs for investigation of Windows process execution techniques
-
-
-
KernelAVKiller
KernelAVKiller PublicAntivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.
-
CobaltWhispers
CobaltWhispers PublicForked from NVISOsecurity/CobaltWhispers
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWh…
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.
