Benjamin Heise (benheise)

benheise

Geek Repo

Location:https://rallysecurity.com

Home Page:https://infosec.exchange/@benheise

Github PK Tool:Github PK Tool

Benjamin Heise's repositories

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++Stargazers:2Issues:0Issues:0

blacklotus

A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.

Language:CStargazers:1Issues:0Issues:0

BlackLotus-1

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1Issues:0Issues:0

bootdoor-1

An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot

Language:CStargazers:1Issues:0Issues:0

CheckHooks-n-load

A Windows stager-cum-PELoader focusing Dynamic EDR Evasion, when Operator wants to Know the the Underlying functions Hooks and then craft Implant based on the previous condition.

Language:C++License:MITStargazers:1Issues:0Issues:0

foliage-2

A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code

Language:CStargazers:1Issues:0Issues:0

Spoofy

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Language:PythonLicense:CC0-1.0Stargazers:1Issues:0Issues:0

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:1Issues:0Issues:0

Tokenizer

Kernel Mode Driver for Elevating Process Privileges

Language:CStargazers:1Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Language:C#Stargazers:1Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Language:CStargazers:0Issues:0Issues:0

CodeCave

A bunch of scripts and code i wrote.

Language:CStargazers:0Issues:0Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2022-21894

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ExploitLeakedHandle

Identify and exploit leaked handles for local privilege escalation.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Stargazers:0Issues:0Issues:0

NativePayloads

All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming

Language:C#Stargazers:0Issues:0Issues:0

nullmap

Using CVE-2023-21768 to manual map kernel mode driver

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:UnlicenseStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

realoriginal-preboot

Experiment with d_olex's firmware and conducting "preboot" attack

Language:CStargazers:0Issues:0Issues:0

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

Language:CLicense:MITStargazers:0Issues:0Issues:0

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:0Issues:0Issues:0

touch-vtt

Introduces touch screen support to FoundryVTT

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

WMIProcessWatcher

A CIA tradecraft technique to asynchronously detect when a process is created using WMI.

Stargazers:0Issues:0Issues:0