Lefteris Panos's repositories

RPCsc

Execute a program as a service via RPC

Language:C#Stargazers:10Issues:1Issues:0

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

Stargazers:1Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

Stargazers:0Issues:0Issues:0

ARCInject

Overwrite a process's recovery callback and invoke a crash to execute

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BreadBear

A shitty PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/

Language:PowerShellStargazers:0Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DumpAADSyncCreds

C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD connect database.

Language:C#Stargazers:0Issues:0Issues:0

ForkPlayground

An implementation and proof-of-concept of Process Forking.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FunctionStomping

A new shellcode injection technique. Given as C++ header or standalone Rust program.

Language:RustLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

GoldenGMSA

GolenGMSA tool for working with GMSA passwords

Language:C#License:MITStargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:0Issues:0Issues:0

LogMePwn

A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MalSeclogon

A little tool to play with the Seclogon service

License:GPL-3.0Stargazers:0Issues:0Issues:0

MinHook.NET

A C# port of the MinHook API hooking library

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nanodump

Dumping LSASS has never been so stealthy

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NtCreateUserProcess

Minimal PoC developed as discuss in https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html

Language:CStargazers:0Issues:0Issues:0

RecycledGate

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

Language:CStargazers:0Issues:0Issues:0

ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Language:C#Stargazers:0Issues:0Issues:0

ShadowCoerce

MS-FSRVP coercion abuse PoC

License:GPL-3.0Stargazers:0Issues:0Issues:0

shakeitoff

Windows LPE 0-day

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SHAPESHIFTER

Companion PoC for the "Adventures in Dynamic Evasion" blog post

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SharpASM

SharpASM is a C# project that aims to automate ASM (i.e. shellcode) execution in .NET programs by exploiting code caves in RWX sections allocated by the CLR.

Language:C#Stargazers:0Issues:0Issues:0

SharpSecDump

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

SysGate

One gate to all syscalls!

Language:C#Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TitanLdr

Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows_hardening

Windows Hardening settings and configurations

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

YouMayPasser

You shall pass

Language:PowerShellStargazers:0Issues:0Issues:0