Skip to content
View ELMERIKH's full-sized avatar
💀
💀

Highlights

  • Pro

Organizations

@project-imx

Block or report ELMERIKH

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

best tool for finding SQLi,XSS,LFi,OpenRedirect

Python 159 61 Updated Sep 26, 2024

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …

C++ 182 45 Updated Sep 27, 2024

A Go implementation of Cobalt Strike style BOF/COFF loaders.

Go 150 26 Updated Sep 16, 2024

Sliver agent rewritten in C++

C++ 32 2 Updated Sep 4, 2024

Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

C++ 235 36 Updated Sep 3, 2024

Real Time Website Builder

JavaScript 16 15 Updated Aug 12, 2024
Python 313 142 Updated Apr 7, 2024

Incredibly fast crawler designed for OSINT.

Python 10,938 1,493 Updated Aug 16, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 229 47 Updated May 27, 2024

VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data exfiltration techniques used by advanced threat actors, allo…

Go 95 12 Updated Aug 26, 2024
Python 13 9 Updated Sep 8, 2024

Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts

Python 52 13 Updated Sep 16, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,744 371 Updated Jul 11, 2024

real time face swap and one-click video deepfake with only a single image

Python 37,209 5,260 Updated Sep 28, 2024

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,389 230 Updated Jan 30, 2023

.NET assembly loader with patchless AMSI and ETW bypass

C 269 41 Updated Apr 19, 2023

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,167 406 Updated Aug 15, 2024

Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"

118 10 Updated Aug 15, 2024

Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.

PHP 39 7 Updated Sep 28, 2024

RDL的堆溢出导致的RCE

Python 198 85 Updated Aug 14, 2024

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Python 437 102 Updated Apr 12, 2024

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

C 2,485 736 Updated Jun 22, 2020

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 527 102 Updated Nov 22, 2022

一款集成了DLL-Session0注入,APC注入,映射注入,线程劫持,函数踩踏,提权的工具(支持BIN加解密)

C++ 74 15 Updated Aug 13, 2024

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…

Python 10,631 1,512 Updated Sep 27, 2024

PoC for a SMS-based shell. Send commands and receive responses over SMS from mobile broadband capable computers

C# 360 36 Updated May 22, 2023

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Python 1,098 202 Updated Apr 29, 2024

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,755 180 Updated Sep 25, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,803 286 Updated Aug 15, 2024
Next