B3NNY (Ben-Lichtman)

Ben-Lichtman

Geek Repo

Company:Microsoft

Twitter:@_B_3_N_N_Y_

Github PK Tool:Github PK Tool

B3NNY's starred repositories

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.

Language:LLVMLicense:NOASSERTIONStargazers:27811Issues:584Issues:75743

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

jaq

A jq clone focussed on correctness, speed, and simplicity

Language:RustLicense:MITStargazers:2667Issues:19Issues:115

MTuner

MTuner is a C/C++ memory profiler and memory leak finder for Windows, PlayStation 4 and 3, Android and other platforms

Language:C++License:BSD-2-ClauseStargazers:2615Issues:72Issues:101

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1710Issues:32Issues:15

jql

A JSON Query Language CLI tool

Language:RustLicense:Apache-2.0Stargazers:1485Issues:20Issues:51

FireDBG.for.Rust

🔥 Time Travel Visual Debugger for Rust

Language:RustLicense:MITStargazers:1242Issues:10Issues:5

Tokenvator

A tool to elevate privilege with Windows Tokens

crucible

Crucible is a library for symbolic simulation of imperative programs

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:540Issues:13Issues:5

heh

A terminal UI to edit bytes by the nibble.

Language:RustLicense:MITStargazers:439Issues:4Issues:25

2D-Injector

Hiding unsigned DLL inside a signed DLL

NtlmThief

Extracting NetNTLM without touching lsass.exe

Darkside

C# AV/EDR Killer using less-known driver (BYOVD)

Language:C#Stargazers:133Issues:2Issues:0

guardian-rs

x86-64 code/pe virtualizer

Language:RustLicense:GPL-3.0Stargazers:124Issues:6Issues:1

icicle-emu

Core emulator components for Icicle

Language:RustLicense:Apache-2.0Stargazers:117Issues:9Issues:31

weggli-patterns

A collection of my weggli patterns to facilitate vulnerability research.

License:MITStargazers:84Issues:10Issues:0
Language:CLicense:UnlicenseStargazers:57Issues:1Issues:0

PigPEI

PEIM (UEFI) bootkit targeting OVMF (EDK2)

Language:RustLicense:MITStargazers:33Issues:2Issues:0

init

A super simple /sbin/init for Linux which allows running one and only one program

dorian

Dorian is an intuitive high-level abstraction for LLVM for creating imperative programs using declarative structures.

Language:RustLicense:MITStargazers:19Issues:0Issues:0
Language:DockerfileStargazers:14Issues:0Issues:0

seconddate

Source data & analysis of NSA SECONDDATE packet-injection framework

License:GPL-2.0Stargazers:11Issues:2Issues:0

Driver-SoulExtraction

SoulExtraction is a windows driver library for extracting cert information in windows drivers

Language:CLicense:MITStargazers:7Issues:1Issues:0

FakeEnclave

A POC that abuses Enclave

Language:C++License:MITStargazers:4Issues:1Issues:0

CallMeWin32kDriver

Load your driver similar to win32k.sys

Language:C++License:MITStargazers:3Issues:1Issues:0

LetMeGG

A POC about how to prevent windbg break

Language:C++License:MITStargazers:3Issues:1Issues:0