John Lambert (JohnLaTwC)

JohnLaTwC

Geek Repo

Company:Microsoft Corporation

Github PK Tool:Github PK Tool

John Lambert's repositories

Shared

Shared Blogs and Notebooks

Language:Jupyter NotebookStargazers:381Issues:28Issues:1

XLMMacroDeobfuscator

Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0
Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:1Issues:2Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1Issues:1Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CustomKeyboardLayoutPersistence

Achieve execution using a custom keyboard layout

Language:C++Stargazers:0Issues:1Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:1Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:YARAStargazers:0Issues:0Issues:0

DLL-Hijack-Search-Order-BOF

DLL Hijack Search Order Enumeration BOF

Language:CStargazers:0Issues:1Issues:0

DocPlz

Documents Exfiltration project for fun and educational purposes

Stargazers:0Issues:0Issues:0

DrvMon

Advanced driver monitoring utility.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

Firewall_Walker_BOF

A BOF to interact with COM objects associated with the Windows software firewall.

Stargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:0Issues:1Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:0Issues:1Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpC2

Command and Control Framework written in C#.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

TaskManagerBitmap

Displays a bitmap on Task Manager's CPU activity view. For systems with > 64 CPUs.

Language:C++Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xPipe

Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions

Language:CStargazers:0Issues:1Issues:0