Solomon Sklash's repositories

Cookie-Graber-BOF

C or BOF file to extract WebKit master key to decrypt user cookie

Language:CStargazers:1Issues:0Issues:0

Hunt-Weird-ImageLoads

Small tool to play with IOCs caused by Imageload events

Language:C++Stargazers:1Issues:1Issues:0

log.c

A simple logging library implemented in C99

Language:CLicense:MITStargazers:1Issues:0Issues:0

phnt

Native API header files for the System Informer project.

Language:CLicense:CC-BY-4.0Stargazers:1Issues:0Issues:0

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:1Issues:1Issues:0
Language:C++Stargazers:1Issues:1Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

APCLdr

Payload Loader With Evasion Features

Language:CLicense:MITStargazers:0Issues:1Issues:0

blacklotus

A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.

Language:CStargazers:0Issues:1Issues:0

BlackLotus2

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:0Issues:1Issues:0

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

Language:CStargazers:0Issues:0Issues:0

D1rkLdr

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

Language:C++Stargazers:0Issues:1Issues:0

EtwTi-FluctuationMonitor

Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections

Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Stargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

LoudSunRun

Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven

Language:CStargazers:0Issues:0Issues:0

msvc-wine

Scripts for setting up and running MSVC in Wine on Linux

License:NOASSERTIONStargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Stargazers:0Issues:0Issues:0

perfect-loader

Load a dynamic library from memory by modifying the native Windows loader

Language:C++License:MITStargazers:0Issues:0Issues:0

Periscope

Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Proxy-DLL-Loads

The code is a pingback to the Dark Vortex blog:

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Proxy-Function-Calls-For-ETwTI

The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

superlooper

An open source programmable looping pedal based off of the BYOC super8 pedal.

Language:CLicense:MITStargazers:0Issues:0Issues:0

SymProcAddress

Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)

Language:C++Stargazers:0Issues:0Issues:0