Skip to content
View soutzis's full-sized avatar

Block or report soutzis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
22 stars written in C
Clear filter

The Reliable USB Formatting Utility

C 29,401 2,606 Updated Nov 22, 2024

Flipper Zero Unleashed Firmware

C 17,657 1,464 Updated Nov 11, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,623 640 Updated Oct 23, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,213 527 Updated Nov 20, 2024

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 1,845 433 Updated Sep 20, 2023

Sysmon for Linux

C 1,750 187 Updated Nov 15, 2024

Connect like there is no firewall. Securely.

C 1,541 131 Updated Nov 12, 2024

LSASS memory dumper using direct system calls and API unhooking.

C 1,491 243 Updated Jan 5, 2021

A little toolbox to play with Microsoft Kerberos in C

C 1,429 211 Updated Dec 14, 2021

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,144 195 Updated Oct 27, 2023

A new p7zip fork with additional codecs and improvements (forked from https://sourceforge.net/projects/sevenzip/ AND https://sourceforge.net/projects/p7zip/).

C 805 111 Updated Oct 17, 2024

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 636 93 Updated Jan 19, 2024

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 565 77 Updated Oct 15, 2024

radare2 plugin - converts asm to pseudo-C code.

C 524 51 Updated Oct 17, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 493 62 Updated Aug 8, 2024

A Tool for Automatic Analysis of Malware Behavior

C 368 101 Updated May 8, 2019

helps visualize heap operations for pwn and debugging

C 306 18 Updated Jan 27, 2023

SI6 Networks' IPv6 Toolkit

C 258 68 Updated Oct 17, 2024

Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.

C 242 37 Updated Jun 13, 2023

A BOF tool that can be used to collect passwords using CredUIPromptForWindowsCredentialsName.

C 11 2 Updated Jun 16, 2022