Sir4h's repositories

byeintegrity2-uac

Bypass UAC by abusing the Internet Explorer Add-on installer

Language:C++Stargazers:0Issues:0Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-36874

CVE-2023-36874 PoC Windows privesc juillet 2023

Language:C++Stargazers:0Issues:0Issues:0

Darkside

C# AV/EDR Killer using less-known driver (BYOVD)

Language:C#Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

Mhyprot2DrvControl

A lib that allows using mhyprot2 driver for enum process modules, r/w process memory and kill process.

Language:C#License:MITStargazers:0Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Language:C#Stargazers:0Issues:0Issues:0

PoC-russe

PoC. Severity critical.

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

PyLoggy

A python keylogger that does more than any other keylogger - Key logger, Clicks logger and Screenshots

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Stargazers:0Issues:0Issues:0