Lefteris Panos's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:0Issues:1Issues:0

Backstab

A tool to kill antimalware protected processes

Stargazers:0Issues:0Issues:0

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Stargazers:0Issues:0Issues:0

boobsnail

BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0

cmd2shellcode

cmd2shellcode

Stargazers:0Issues:0Issues:0

cook

Easily create word's permutation and combination to generate complex wordlists and passwords.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-21551

Exploit to SYSTEM for CVE-2021-21551

Language:CStargazers:0Issues:1Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Stargazers:0Issues:0Issues:0

MiniDump

alternative to procdump

Stargazers:0Issues:0Issues:0

msspray

Password attacks and MFA validation against various endpoints in Azure and Office 365

License:MITStargazers:0Issues:0Issues:0

NativePayload_CBT

NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)

Language:C#Stargazers:0Issues:1Issues:0

PortBender

TCP Port Redirection Utility

License:Apache-2.0Stargazers:0Issues:0Issues:0

redirect.rules

Quick and dirty dynamic redirect.rules generator

Language:PythonStargazers:0Issues:1Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SharpDetectionNTLMSSP

利用 NTLMSSP 探测 Windows 信息

Language:C#Stargazers:0Issues:1Issues:0

SharpHashSpray

An execute-assembly compatible tool for spraying local admin hashes on an Active Directory domain.

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SharpRDPDump

Create a minidump of TermService for clear text pw extraction

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpTransactedLoad

Load .net assemblies from memory while having them appear to be loaded from an on-disk location.

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SharpUnhooker

C# Based Universal API Unhooker - Automatically Unhook API Hives (ntdll.dll,kernel32.dll,user32.dll,and kernelbase.dll)

Stargazers:0Issues:0Issues:0

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

wowInjector

PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)

License:GPL-3.0Stargazers:0Issues:0Issues:0