Skip to content
View Ptkatz's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report Ptkatz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Virtual Machine Encryption for .NET

C# 3 2 Updated Sep 29, 2024

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

C++ 255 28 Updated Aug 13, 2023

A beacon object file implementation of PoolParty Process Injection Technique.

C 316 37 Updated Dec 21, 2023

Recursive Loader

64 12 Updated Sep 27, 2024

Tiny cross-platform HTTP / HTTPS client library in C.

C 95 12 Updated Apr 13, 2024

A small utility to modify the dynamic linker and RPATH of ELF executables

C 3,502 485 Updated Aug 3, 2024

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 914 251 Updated Sep 24, 2023

Nameless C2 - A C2 with all its components written in Rust

Rust 129 16 Updated Sep 26, 2024

A tool matrix for Russian APTs based on the Ransomware Tool Matrix

90 16 Updated Sep 23, 2024

Command line interface to dump LSASS memory to disk via SilentProcessExit

C++ 436 60 Updated Dec 23, 2020

使用MiniDumpWriteDump与RtlReportSilentProcessExit实现提取lsass.dmp的工具

Go 11 3 Updated Dec 29, 2021

Some Code Samples for Windows based Inter-Process-Communication (IPC)

C++ 155 55 Updated Feb 29, 2024

Collection of undocumented Windows API declarations.

C 284 46 Updated Sep 28, 2024

.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.

C# 15,033 4,676 Updated Sep 28, 2024
C 61 9 Updated Feb 4, 2024

Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for m…

Python 429 57 Updated Aug 31, 2024

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

C# 1,677 132 Updated Sep 27, 2024

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

Rust 121 16 Updated Sep 20, 2024

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

58,987 7,772 Updated Sep 28, 2024

Run Rubeus via Rundll32

C# 194 32 Updated Apr 25, 2020

Nerd fonts patched Sarasa Gothic font.

Python 216 9 Updated Sep 21, 2024

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

C# 312 39 Updated Sep 28, 2024

GetModuleHandle implementation in C# using only NtQueryInformationProcess by walking the PEB

C# 6 Updated Feb 9, 2024

Retrieve a list of loaded modules of a remote process in Windows, using NtQueryInformationProcess via SysWhispers3

C 1 Updated Jul 29, 2024

Cargo subcommand to build a crate into shellcode

C++ 22 2 Updated Aug 15, 2024

An Excellent OSINT tool to get information of any ip address. All details are explained in below screenshot

Python 157 24 Updated Jul 31, 2024

Leverage WindowsApp createdump tool to obtain an lsass dump

C++ 117 19 Updated Sep 20, 2024

Bypass LSA protection using the BYODLL technique

C 105 18 Updated Sep 21, 2024

Leaked Windows processes handles identification tool

C++ 272 42 Updated Mar 14, 2022
Next