Ph4l4nx

Ph4l4nx

Geek Repo

Location:Madrid

Github PK Tool:Github PK Tool

Ph4l4nx's starred repositories

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

LECmd

Lnk Explorer Command line edition!!

Language:C#License:MITStargazers:239Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Language:YARAStargazers:323Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:945Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

Language:C++License:GPL-3.0Stargazers:1681Issues:0Issues:0

tuoni

Tuoni

Language:ShellStargazers:42Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1347Issues:0Issues:0

awesome-censys-queries

A collection of fascinating and bizarre Censys Search Queries

License:CC0-1.0Stargazers:745Issues:0Issues:0

hades

Go shellcode loader that combines multiple evasion techniques

Language:GoLicense:GPL-3.0Stargazers:329Issues:0Issues:0

KoviD

Linux kernel rootkit

Language:CLicense:NOASSERTIONStargazers:219Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Language:C++Stargazers:126Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2147Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:904Issues:0Issues:0

triageX

TriageX - Linux Triage Tool Is a BASH shell script designed to collect evidences in an incident with Linux machines. The script uses native Linux commands to run.

Language:ShellLicense:GPL-3.0Stargazers:4Issues:0Issues:0

flutter-spy

Explore, analyze, and gain valuable data & insights from reverse engineered Flutter apps.

Language:ShellLicense:MITStargazers:549Issues:0Issues:0

SharpLNKGen-UI

UI for creating LNKs

Language:C#License:MITStargazers:96Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

Language:PythonLicense:MITStargazers:1081Issues:0Issues:0

Spoofy

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Language:PythonLicense:CC0-1.0Stargazers:552Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:819Issues:0Issues:0

Windows-One-Way-Stagers

Windows Stagers to circumvent restrictive network environments

Language:AssemblyStargazers:58Issues:0Issues:0

steg86

Hiding messages in x86 programs using semantic duals

Language:RustLicense:NOASSERTIONStargazers:281Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:1196Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:822Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1408Issues:0Issues:0

uriDeep

Unicode encoding attacks with machine learning

Language:PythonLicense:GPL-3.0Stargazers:94Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6083Issues:0Issues:0

CVE-2023-21608

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

Language:JavaScriptLicense:GPL-3.0Stargazers:262Issues:0Issues:0

linux_malware_analysis_container

Docker container for quickly analyzing Linux malware

Language:ShellStargazers:52Issues:0Issues:0