oPen syLar (oPensyLar)

oPensyLar

Geek Repo

Company:DevelSecurity

Location:Râmnicu Vâlcea, Romania

Twitter:@oPensyLar

Github PK Tool:Github PK Tool

oPen syLar's starred repositories

APCInjector

Windows Kernel Driver dlls injector using APC

Language:C++License:MITStargazers:59Issues:0Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Language:PythonLicense:GPL-2.0Stargazers:492Issues:0Issues:0

MasterHide

A x64 Windows Rootkit using SSDT or Hypervisor hook

Language:C++License:MITStargazers:494Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:944Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

Language:CLicense:MITStargazers:1107Issues:0Issues:0

LsassSilentProcessExit

Command line interface to dump LSASS memory to disk via SilentProcessExit

Language:C++Stargazers:438Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1469Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:1414Issues:0Issues:0

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:1035Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:44126Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:1476Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:977Issues:0Issues:0

HideProcess

A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager

Language:CStargazers:633Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:1234Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:1934Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2160Issues:0Issues:0

spoofing-office-macro

:fish: PoC of a VBA macro spawning a process with a spoofed parent and command line.

Language:VBALicense:AGPL-3.0Stargazers:373Issues:0Issues:0

trigen

Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.

Language:PythonStargazers:199Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Language:CStargazers:528Issues:0Issues:0

Ark-Server-Plugins

Server Plugins for ARK: Server API

Language:CLicense:MITStargazers:55Issues:0Issues:0

routeros

RouterOS Security Research Tooling and Proof of Concepts

Language:C++License:BSD-3-ClauseStargazers:866Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1791Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1760Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1820Issues:0Issues:0

sakeInject

Windows PE - TLS (Thread Local Storage) Injector in C/C++

Language:CStargazers:102Issues:0Issues:0

delete-self-poc

A way to delete a locked file, or current running executable, on disk.

Language:CLicense:MITStargazers:490Issues:0Issues:0

wifi-learner

A tool to infer the security handshake state machine of a given WiFi router. Useful for vulnerability analysis

Language:PythonStargazers:15Issues:0Issues:0

readmem

A small OS X/iOS userland util to dump processes memory

Language:CStargazers:222Issues:0Issues:0

Sloth

Mac app that shows all open files, directories, sockets, pipes and devices in use by all running processes. Nice GUI for lsof.

Language:Objective-CLicense:BSD-3-ClauseStargazers:8278Issues:0Issues:0

UbjsonCpp

A high performance C++14 library for effortlessly reading and writing UBJSON

Language:C++Stargazers:24Issues:0Issues:0