CopyCat Simple rapper for Mimikatz, bypass Defender Start a cmd shell ...

CobaltStrike BOF – Inject ETW Bypass into Remote Process via Syscalls ...

Fiber_Injection A simple tool to use windows Fibers to execute shellcode ...

EarlyBird: a poc of using the tech with syscalls on powershell.exe ...

What is DNSStager?  DNSStager is an open-source project based on Python ...

emp3r0r linux post-exploitation framework made by linux user Still under active ...

charlotte c++ fully undetected shellcode launcher 😉 releasing this to celebrate ...

A simple PoC which leverages the Outlook Application Interface (COM Interface) ...

OffensivePH – use old Process Hacker driver to bypass several user-mode ...

Windows shellcode development in Rust Write Windows Shellcode in Rust Project ...