Itay Migdal's starred repositories

Heroinn

A cross platform C2/post-exploitation framework.

Language:RustLicense:GPL-3.0Stargazers:626Issues:0Issues:0

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:238Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Language:C++Stargazers:1103Issues:0Issues:0

RdpStrike

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

Language:CStargazers:150Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:170Issues:0Issues:0

pe-union

Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI

Language:C#License:BSD-2-ClauseStargazers:607Issues:0Issues:0
Language:HTMLStargazers:174Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:271Issues:0Issues:0

kdmapper-rs

Rust port of kdmapper

Language:RustStargazers:20Issues:0Issues:0

Invoke-DumpMDEConfig

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

Language:PowerShellLicense:GPL-3.0Stargazers:75Issues:0Issues:0

WALK_WebAssembly_Lure_Krafter

A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing exercises leveraging WASM smuggling techniques.

Language:RustLicense:GPL-3.0Stargazers:44Issues:0Issues:0

tabby

Self-hosted AI coding assistant

Language:RustLicense:NOASSERTIONStargazers:18158Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1850Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1623Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:168Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:352Issues:0Issues:0

mimiRust

All credits to: github.com/ThottySploity/mimiRust (Original author deleted account so I uploaded for community use)

License:GPL-3.0Stargazers:3Issues:0Issues:0

houdini

A rust library that allows you to delete your executable while it's running.

Language:RustLicense:MITStargazers:69Issues:0Issues:0

rust-windows-shellcode

Windows shellcode development in Rust

Language:RustStargazers:259Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20267Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:394Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:556Issues:0Issues:0

InfinityHook_latest

etw hook (syscall/infinity hook) compatible with the latest Windows version of PG

Language:C++Stargazers:151Issues:0Issues:0

CallMon

CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers

Language:CStargazers:127Issues:0Issues:0

snafflepy

Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler

Language:PythonStargazers:64Issues:0Issues:0

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:185Issues:0Issues:0

msg-extractor

Extracts emails and attachments saved in Microsoft Outlook's .msg files

Language:PythonLicense:GPL-3.0Stargazers:708Issues:0Issues:0

AMSI_VEH

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

Language:C++License:BSD-3-ClauseStargazers:62Issues:0Issues:0
Language:RustLicense:MITStargazers:128Issues:0Issues:0

cantordust

Public repository for Cantordust Ghidra plugin.

Language:JavaLicense:Apache-2.0Stargazers:328Issues:0Issues:0