Lefteris Panos's repositories

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:1Issues:0Issues:0

binjection

Injects additional machine instructions into various binary formats.

License:GPL-3.0Stargazers:0Issues:0Issues:0

com-research

Research into COM

Stargazers:0Issues:0Issues:0

csharp

Various C# projects for offensive security

Stargazers:0Issues:0Issues:0

DetectionLabELK

DetectionLabELK is a fork from Chris Long's DetectionLab with ELK stack instead of Splunk.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GhostBuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

License:GPL-3.0Stargazers:0Issues:0Issues:0

Lockless

Lockless allows for the copying of locked files.

Stargazers:0Issues:0Issues:0

NoAmci

Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().

Language:C#Stargazers:0Issues:1Issues:0

ohmybackup

Scan Victim Backup Directories & Backup Files

License:GPL-2.0Stargazers:0Issues:0Issues:0

OxidBindings

Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeFixup

PE File Blessing - To continue or not to continue

License:GPL-3.0Stargazers:0Issues:0Issues:0

physmem2profit

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

License:Apache-2.0Stargazers:0Issues:0Issues:0

ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

Stargazers:0Issues:0Issues:0

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rook

A tool to Terraform and automate password cracking on AWS.

Stargazers:0Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

License:GPL-3.0Stargazers:0Issues:0Issues:0

Salsa-tools

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

License:GPL-3.0Stargazers:0Issues:0Issues:0

SauronEye

Search tool to find specific files containing specific words, i.e. files containing passwords..

License:GPL-3.0Stargazers:0Issues:0Issues:0

scope_creep

Mass target enumeration

Stargazers:0Issues:0Issues:0

SharpClipHistory

SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.

Stargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

SyscallHide

Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.

Stargazers:0Issues:0Issues:0

TamperETW

PoC to demonstrate how CLR ETW events can be tampered.

Language:CStargazers:0Issues:1Issues:0

virtual-reality

Stealthy backdoor for Windows operating systems

License:MITStargazers:0Issues:0Issues:0

WeakestLink

Browser extension that extracts users from LinkedIn company pages

Stargazers:0Issues:0Issues:0

wmiServSessEnum

.net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems

Stargazers:0Issues:0Issues:0