Skip to content
View florylsk's full-sized avatar
Block or Report

Block or report florylsk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Python 34 3 Updated Jul 17, 2024

Shellcode obfuscation tool to avoid AV/EDR.

C++ 94 12 Updated Sep 1, 2023

AD ACL abuse

Python 232 38 Updated Jul 14, 2024

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,233 454 Updated Jun 21, 2024

Big Iron Recon & Pwnage

Python 1 Updated Apr 12, 2024

Big Iron Recon & Pwnage

Python 120 33 Updated Nov 8, 2021

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

C 348 55 Updated Jun 1, 2023

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 390 60 Updated Jun 30, 2024

Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules

Python 202 28 Updated Apr 23, 2024

The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.

212 24 Updated Mar 12, 2024
HTML 226 38 Updated Jun 16, 2024

Platform that enables Windows driver development in Rust. Developed by Surface.

Rust 1,416 58 Updated Jul 10, 2024

A small NtCreateUserProcess PoC that spawns a Command prompt.

C 82 8 Updated Aug 25, 2022

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 201 21 Updated Jun 11, 2024

Shellcode loader using direct syscalls via Hell's Gate and payload encryption.

C 74 14 Updated Jun 16, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 378 63 Updated Jun 12, 2024

Reflective DLL Injection Made Bella

C++ 153 30 Updated Jun 9, 2024

A python tool to automate KeePass discovery and secret extraction.

Python 435 39 Updated Apr 19, 2024

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.ex…

C++ 376 62 Updated Aug 2, 2023

IIS shortname scanner written in Go

Go 290 42 Updated Mar 25, 2023
Python 258 28 Updated Jun 25, 2024

Collection of random RedTeam scripts.

C++ 188 16 Updated Mar 8, 2024
C++ 97 14 Updated Apr 26, 2024

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 155 18 Updated Jan 5, 2024

Module to provide PowerShell functions that abstract Win32 API functions

PowerShell 234 60 Updated Jun 6, 2024

PowerForensics provides an all in one platform for live disk forensic analysis

C# 1,370 275 Updated Nov 16, 2023

Volume Shadow Copy Service (VSS) utilities

C++ 56 16 Updated Dec 16, 2023

Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post

C# 109 21 Updated Jan 14, 2023

Tool to check for dependency confusion vulnerabilities in multiple package management systems

Go 680 91 Updated May 31, 2024
Next