durandal (gitdurandal)

gitdurandal

Geek Repo

Company:Hephaestus Security Consulting Group, Inc.

Location:Durandalingrad

Home Page:https://www.hephaestussec.com

Twitter:@durandalhsec

Github PK Tool:Github PK Tool


Organizations
HephaestusSec

durandal's starred repositories

Language:HTMLStargazers:1Issues:0Issues:0

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:544Issues:0Issues:0

Keylogger

Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.

Language:GoStargazers:13Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:204Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:1327Issues:0Issues:0

Gepetto

IDA plugin which queries uses language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2717Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1804Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:722Issues:0Issues:0

ChipSHOUTER

ChipSHOUTER® - The Electromagnetic Fault Injection (EMFI) Platform By NewAE Technology Inc. Repo holds API, documentation, and examples.

Stargazers:119Issues:0Issues:0

chipshouter-picoemp

Why not run micropython on your EMFI tool?

Language:CStargazers:405Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:865Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Language:C++Stargazers:270Issues:0Issues:0

okta-terrify

Okta Verify and Okta FastPass Abuse Tool

Language:C#Stargazers:244Issues:0Issues:0
Language:C#Stargazers:52Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:361Issues:0Issues:0

tofm

The OSINT Field Manual

Stargazers:85Issues:0Issues:0

searchparty-ctf-writeups

Trace Labs - Search Party CTF Writeups

Stargazers:1Issues:0Issues:0

vulnrichment

A repo to conduct vulnerability enrichment.

License:CC0-1.0Stargazers:406Issues:0Issues:0

OpenSC

Open source smart card tools and middleware. PKCS#11/MiniDriver/Tokend

Language:CLicense:LGPL-2.1Stargazers:2475Issues:0Issues:0

Apollo-11

Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

Language:AssemblyLicense:NOASSERTIONStargazers:57099Issues:0Issues:0

OT7

One-time pad encryption command line tool - OT7.

Language:CStargazers:18Issues:0Issues:0

ot7

One-time pad encryption command line tool - OT7.

Stargazers:1Issues:0Issues:0

rpi2wedgemap

Stand alone Edgemap for RPi Zero 2W

Language:MakefileStargazers:6Issues:0Issues:0

rpiedgemap

Second generation Edgemap for RaspberryPi 4

Language:JavaScriptStargazers:5Issues:0Issues:0

OriON

OriON is a virtual machine in Spanish that incorporates several tools for Open Source Intelligence (OSINT) on people.

Language:ShellStargazers:155Issues:0Issues:0

BugChecker2002

SoftICE-like debugger for Windows 2000 and XP. Archived.

Language:CLicense:GPL-2.0Stargazers:10Issues:0Issues:0

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:902Issues:0Issues:0

HackerNewsRemovals

List of stories removed from the Hacker News Front Page, updated in real time.

Language:C#Stargazers:306Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:597Issues:0Issues:0

HEVD-Exploit-Win10-22H2-KVAS

HEVD Exploit (Windows 10 22H2): ArbitraryWrite - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation

Language:CStargazers:12Issues:0Issues:0