Pinned Repositories
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
as_messycoderecover
尝试恢复乱码
Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
blacksun-framework
blacksun framework for QEMU/KVM game cheat development
bof-launcher
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
BOF.NET
A .NET Runtime for Cobalt Strike's Beacon Object Files
ctfd-plugin-multiplechoice
Cut-MIUI-Installer
新版MIUI应用商店安装管理净化
damai_decompiled
大麦apk的反编译成品
NWPUInfectReport
西北工业大学疫情填报(云函数、github action)
F11st's Repositories
F11st/Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
F11st/bof-launcher
Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
F11st/BOF.NET
A .NET Runtime for Cobalt Strike's Beacon Object Files
F11st/cheat-engine
Cheat Engine. A development environment focused on modding
F11st/CoercedPotatoRDLL
Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege
F11st/DDOS-RootSec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
F11st/DirtyCLR
An App Domain Manager Injection DLL PoC on steroids
F11st/eBPFeXPLOIT
Exploit tool implemented using ebpf.
F11st/EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
F11st/GoLangUnhooker
EDR绕过demo
F11st/hookchain
HookChain: A new perspective for Bypassing EDR Solutions
F11st/IATEmulator
IAT Emulator for Themida/WL/VMP by Thase & T1t4n4pwn
F11st/InflativeLoading
Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub
F11st/KExecDD
Admin to Kernel code execution using the KSecDD driver
F11st/mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
F11st/obfuscator
Native code PE bin2bin obfuscator
F11st/OpenArk
The Next Generation of Anti-Rookit(ARK) tool for Windows.
F11st/poc-proxycommand-vulnerable
Proof of conept to exploit vulnerable proxycommand configurations on ssh clients
F11st/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
F11st/QuickDllProxy
A header-only DLL proxy stub generation library built with C++20.
F11st/RAT_Obfuscator
Amazing Obfuscator; 支持混淆 ShellCode 甚至 EXE; Support obfuscating ShellCode, even EXE.
F11st/RealBlindingEDR
Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
F11st/SharpReflectivePEInjection
reflectively load and execute PEs locally and remotely bypassing EDR hooks
F11st/ShellcodeTemplate
An easily modifiable shellcode template for Windows x64/x86
F11st/SignToolEx
Patching "signtool.exe" to accept expired certificates for code-signing.
F11st/ThievingFox
F11st/UAC-Bypass-FUD
The UAC Bypass program is designed to run files with elevated privileges on Windows without requesting user permission or displaying the UAC screen. It provides a way to bypass User Account Control (UAC) restrictions for specific tasks.
F11st/vmprotect-3.5.1
F11st/xeno-rat
Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!
F11st/xmake
🔥 A cross-platform build utility based on Lua