Lefteris Panos's starred repositories

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:985Issues:13Issues:9

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:469Issues:5Issues:2

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

EvilSln

A New Exploitation Technique for Visual Studio Projects

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:334Issues:11Issues:3

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

Language:C++License:MITStargazers:330Issues:4Issues:6

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

qengine

C++ 17 or higher control flow obfuscation library for windows binaries

Language:C++License:MITStargazers:277Issues:8Issues:3

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:273Issues:17Issues:1

IHxExec

Process injection alternative

Language:C++Stargazers:231Issues:2Issues:0

pwnginx

Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.

Language:CStargazers:226Issues:13Issues:0

perfect-loader

Load a dynamic library from memory by modifying the native Windows loader

Language:C++License:MITStargazers:201Issues:3Issues:0

themebleed

Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")

Language:CLicense:MITStargazers:151Issues:4Issues:0

windows-security-internals

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

Language:PowerShellLicense:Apache-2.0Stargazers:110Issues:3Issues:0
Language:AssemblyStargazers:108Issues:5Issues:0

SharpGraphView

Microsoft Graph API post-exploitation toolkit

Language:C#Stargazers:90Issues:2Issues:0

Aplos

Aplos an extremely simple fuzzer for Windows binaries.

Language:C++License:Apache-2.0Stargazers:66Issues:2Issues:8
Language:CLicense:MITStargazers:56Issues:1Issues:0

BackupCreds

A C# implementation of dumping credentials from Windows Credential Manager

Language:C#License:BSD-3-ClauseStargazers:55Issues:1Issues:0

ludus_sccm

An Ansible collection that installs an SCCM deployment with optional configurations.

Language:PowerShellLicense:GPL-3.0Stargazers:28Issues:2Issues:2

DayBird

Extension functionality for the NightHawk operator client

Language:C#Stargazers:26Issues:2Issues:0

silkwasm

HTML Smuggling with Web Assembly

Language:GoLicense:BSD-3-ClauseStargazers:15Issues:2Issues:0

wiressh

wiressh is a simple SSH client that allows connectivity via WireGuard

Language:GoLicense:MITStargazers:3Issues:0Issues:0