Itay Migdal's starred repositories

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:304Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

Language:JinjaLicense:MITStargazers:144Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:832Issues:0Issues:0

sRDI-nim

A nim implementation of sRDI

Language:NimStargazers:16Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Language:NimLicense:MITStargazers:322Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:894Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:267Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:348Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:MITStargazers:1177Issues:0Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:102Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:598Issues:0Issues:0

NativeThreadpool

Work, timer, and wait callback example using solely Native Windows APIs.

Language:CLicense:MITStargazers:84Issues:0Issues:0

IoDllProxyLoad

DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly

Language:C++License:MITStargazers:47Issues:0Issues:0

dredge

Dredging up secrets from the depths of the file system

Language:ShellStargazers:98Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:364Issues:0Issues:0

InflativeLoading

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Language:PythonStargazers:254Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:826Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:976Issues:0Issues:0

nimfilt

A collection of modules and scripts to help with analyzing Nim binaries

Language:PythonLicense:BSD-2-ClauseStargazers:54Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:322Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:551Issues:0Issues:0

PILOT

Ping-based Information Lookup and Outbound Transfer

Language:PowerShellStargazers:64Issues:0Issues:0

SQL-BOF

Library of BOFs to interact with SQL servers

Language:CLicense:GPL-2.0Stargazers:124Issues:0Issues:0

PrivKit

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

Language:CLicense:GPL-3.0Stargazers:347Issues:0Issues:0

LockdExeDemo

A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/

Language:CStargazers:181Issues:0Issues:0

inject-assembly

Inject .NET assemblies into an existing process

Language:CLicense:GPL-3.0Stargazers:470Issues:0Issues:0

flower

a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor

Language:CStargazers:92Issues:0Issues:0

CFG-FindHiddenShellcode

Walks the CFG bitmap to find previously executable but currently hidden shellcode regions

Language:C++Stargazers:90Issues:0Issues:0

EtwTi-FluctuationMonitor

Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections

Language:C++Stargazers:87Issues:0Issues:0

winfork

Quick and dirty Nim wrapper for RtlCloneUserProcess

Language:NimStargazers:3Issues:0Issues:0