Skip to content
View hulto's full-sized avatar
🐘
Chilling
🐘
Chilling

Highlights

  • Pro

Organizations

@RITRedteam @ritsec

Block or report hulto

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Red Team Collaboration Infrastructure

1 Updated Apr 16, 2025

POC of a better implementation of GetProcAddress for ntdll using binary search

C 108 14 Updated Apr 8, 2024

Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread

C 148 9 Updated Apr 14, 2025

Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion

C 65 8 Updated Apr 10, 2025

Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀

Rust 4,356 112 Updated Jan 28, 2025

Fully neural approach for text chunking

Python 287 8 Updated Apr 16, 2025

🔥📜 Forbidden collection of Red Team sorcery 📜🔥

C 90 15 Updated Apr 14, 2025

CCDC Scorebot SOCKS5 checks proxy

Go 9 Updated Apr 10, 2025

A hooking library with a MinHook-like API and a Detours-like implementation, with support for the x86, x64, and ARM64 platforms

C 11 1 Updated Apr 11, 2025

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.

C 236 33 Updated Apr 6, 2025

Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)

C# 240 19 Updated Apr 14, 2025

Rust implementation of lazy_importer

Rust 56 9 Updated Aug 3, 2023

A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jailbreaks in their LLM APIs.

Jupyter Notebook 513 50 Updated Apr 2, 2025

An example reference design for a proposed BOF PE

C++ 158 16 Updated Feb 20, 2025

Language Server for Systemd unit files

Python 54 3 Updated Apr 15, 2024

A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features position-independent code development, compile-time string hashin…

Rust 52 6 Updated Mar 17, 2025

Dynamically invoke arbitrary code with Rust tricks, #[no_std] support, and compatibility for x64, x86, ARM64 and WoW64 (DInvoke)

Rust 60 4 Updated Mar 29, 2025

The Startup CTO's Handbook, a book covering leadership, management and technical topics for leaders of software engineering teams

13,535 746 Updated Mar 19, 2025

A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.

Rust 32 Updated Mar 6, 2025

Logging tool intended for red team usage

JavaScript 29 4 Updated Apr 7, 2025

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 3,365 335 Updated Mar 26, 2025

Labyrinth, an LLVM obfuscation plugin for the New Pass Manager

C++ 39 2 Updated Feb 23, 2025

Bunch of BOF files

C 30 4 Updated Dec 18, 2024

A set of LLVM and GCC based plugins that perform code obfuscation.

C++ 123 13 Updated Mar 5, 2025

Remote Desktop Gateway in Go for deploying on Linux/BSD/Kubernetes

Go 881 127 Updated Apr 14, 2025

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

126 21 Updated Jul 16, 2023

Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Python 8,418 972 Updated Apr 16, 2025

An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.

Python 44 5 Updated Apr 11, 2025

aider is AI pair programming in your terminal

Python 31,302 2,824 Updated Apr 15, 2025
Next
Showing results