Lists (4)
Sort Name ascending (A-Z)
Stars
Flipper Zero Unleashed Firmware
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
Simple (relatively) things allowing you to dig a bit deeper than usual.
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Connect like there is no firewall. Securely.
LSASS memory dumper using direct system calls and API unhooking.
A little toolbox to play with Microsoft Kerberos in C
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
A new p7zip fork with additional codecs and improvements (forked from https://sourceforge.net/projects/sevenzip/ AND https://sourceforge.net/projects/p7zip/).
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
helps visualize heap operations for pwn and debugging
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
A BOF tool that can be used to collect passwords using CredUIPromptForWindowsCredentialsName.