Giter VIP home page Giter VIP logo

l34rn's Projects

threadstackspoofer icon threadstackspoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

transacted_hollowing icon transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

trevorc2 icon trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

triples icon triples

Syscall Stub Stealer - Freshly steal Syscall stub straight from the disk

uacme icon uacme

Defeating Windows User Account Control

unicorn icon unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

universaldvc icon universaldvc

Universal Dynamic Virtual Channel connector for Remote Desktop Services

vault icon vault

Various code from the past (for historical purposes)

vba-runpe icon vba-runpe

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

watchdog icon watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

wechat_info_collect icon wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

win-brute-logon icon win-brute-logon

Crack any Microsoft Windows users password without any privilege (Guest account included)

winapi-tricks icon winapi-tricks

Collection of various WINAPI tricks / features used or abused by Malware

windows-exploit-suggester icon windows-exploit-suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

windows-rce-exploits icon windows-rce-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

windowsexploits icon windowsexploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.