Lefteris Panos's repositories

AssemblyLine

A C library and binary for generating machine code of x86_64 assembly language and executing on the fly without invoking another compiler, assembler or linker.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CallbackHell

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:0Issues:0

CyberArkTools

Some Python tooling to for example try to decrypt CyberArk .cred credential files

License:GPL-3.0Stargazers:0Issues:0Issues:0

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DumpNParse

A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

encrypt

Pseudorandom AES-256 encryption designed to protect shellcode and arbitrary strings. C# and C/C++ compatible.

Stargazers:0Issues:0Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

License:NOASSERTIONStargazers:0Issues:0Issues:0

Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

InlineWhispers2

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2

License:MITStargazers:0Issues:0Issues:0

LockdExeDemo

A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/

Stargazers:0Issues:0Issues:0

lsarelayx

NTLM relaying for Windows made easy

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

Stargazers:0Issues:0Issues:0

PolyHook_2_0

C++17, x86/x64 Hooking Libary v2.0

License:MITStargazers:0Issues:0Issues:0

SharpSelfDelete

C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellcodeFluctuation

An in-memory evasion technique fluctuating shellcode memory protection between RW & RX and encrypting/decrypting contents

Stargazers:0Issues:0Issues:0

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SleepyCrypt

A shellcode function to encrypt a running process image when sleeping.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#Stargazers:0Issues:0Issues:0

SSHClient

A C# SSH client

Stargazers:0Issues:0Issues:0

StealAllTokens

This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate and use whatever token present at any process

Language:C++Stargazers:0Issues:0Issues:0

Suspended-Thread-Injection

Another meterpreter injection technique using C# that attempts to bypass Defender

Stargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Stargazers:0Issues:0Issues:0

TitanLdr

Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.

Language:CStargazers:0Issues:0Issues:0

TripleS

Syscall Stub Stealer - Freshly steal Syscall stub straight from the disk

Language:C#Stargazers:0Issues:0Issues:0

turdshovel

Dump objects from .NET dumps.

License:MITStargazers:0Issues:0Issues:0

winrmdll

C++ WinRM API via Reflective DLL

License:MITStargazers:0Issues:0Issues:0