Solomon Sklash's repositories

netntlm

A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP

Language:CStargazers:32Issues:4Issues:0

COM-Hijacking

An example of COM hijacking using a proxy DLL.

Language:C++Stargazers:20Issues:3Issues:0
Language:C++License:GPL-3.0Stargazers:20Issues:3Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:4Issues:0Issues:0

cstring

string data type for C language

License:MITStargazers:1Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:1Issues:0Issues:0

concealed_position

Bring your own print driver privilige escalation tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-36934-Serious-Sam

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Language:C#Stargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Stargazers:0Issues:0Issues:0

EDR_Userland_Hook_Checker

Project to check which Nt/Zw functions your local EDR is hooking

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

FOLIAGE

Experiment on reproducing Obfuscate & Sleep

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:0Issues:0Issues:0

lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

License:Apache-2.0Stargazers:0Issues:0Issues:0

LittleCorporal

LittleCorporal: A C# Automated Maldoc Generator

Stargazers:0Issues:0Issues:0

MemoryLoader

A .NET binary loader that bypasses AMSI

Stargazers:0Issues:0Issues:0

msvcrt.lib

.lib file for linking against the NT CRT

Stargazers:0Issues:0Issues:0

nt_wrapper

A wrapper library around native windows sytem APIs

License:Apache-2.0Stargazers:0Issues:0Issues:0

Obfuscate

Guaranteed compile-time string literal obfuscation header-only library for C++14

License:UnlicenseStargazers:0Issues:0Issues:0

OCDEP

OCD v2 and EP Booster guiltar pedals in a single 125B enclosure

Stargazers:0Issues:0Issues:0

packer-tutorial

Files for the packer tutorial

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rich-header-eraser

This is a simple tool to remove the "Rich" header from binaries (EXE or DLL files) created by M$ development tools.

License:CC0-1.0Stargazers:0Issues:0Issues:0

RunPE

C# Reflective loader for unmanaged binaries.

Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ServiceMove-BOF

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

Stargazers:0Issues:0Issues:0

target-msvc-from-docker

Building for MSVC from Docker using Clang/LLVM.

Stargazers:0Issues:0Issues:0