Skip to content
View kernel-sanders's full-sized avatar

Block or report kernel-sanders

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

NTPWEdit Version 0.7 Modified by VoidRegreso

C 7 2 Updated Aug 19, 2024

This code shows how to silently install Web Store extensions on Google Chrome on MacOS

Python 3 Updated Aug 12, 2024

SMM driver/rootkit for platform memory access with R3 <-> R0 <-> R-2 communication.

C 36 5 Updated Aug 8, 2024

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

131 23 Updated Mar 29, 2021

A beacon object file implementation of PoolParty Process Injection Technique.

C 314 39 Updated Dec 21, 2023

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

C++ 140 17 Updated May 30, 2024

Open source templates you can use to bootstrap your security programs

302 40 Updated Aug 27, 2024

VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data exfiltration techniques used by advanced threat actors, allo…

Go 84 11 Updated Aug 26, 2024

Create your own AirTag with OpenHaystack, but without the need to own an Apple device

Dart 322 53 Updated Aug 24, 2024

poc for CVE-2024-38063 (RCE in tcpip.sys)

Python 494 94 Updated Aug 27, 2024

Module for creating GPOs in AD, that add groups in Local Admins or RDP Users on specified computers

PowerShell 1 Updated May 23, 2024

GitHub Attack Toolkit - Extreme Edition

Python 118 13 Updated Aug 31, 2024

A simple and fast anti-censorship tool written in Go

Go 3,119 229 Updated Sep 3, 2024

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

C# 246 28 Updated Aug 30, 2024

Make everyone in your VLAN ASRep roastable

Python 107 6 Updated Jun 12, 2024

AWS Attack Path Management Tool - Walking on the Moon

Go 171 5 Updated Sep 1, 2024

Microsoft RDP Client Extensions

C++ 177 31 Updated Aug 13, 2024

🖧🔍 WIFI / LAN intruder detector. Scans for devices connected to your network and alerts you if new and unknown devices are found.

HTML 2,606 153 Updated Sep 2, 2024

Azure administrative tiering based on known attack paths

14 Updated Aug 27, 2024

HookChain: A new perspective for Bypassing EDR Solutions

C 271 44 Updated Aug 28, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 144 12 Updated Aug 7, 2024
C# 136 11 Updated Aug 20, 2024

SSHamble: Unexpected Exposures in SSH

Go 817 63 Updated Sep 1, 2024

When good OAuth apps go rogue. Documents observed OAuth application tradecraft

TypeScript 16 3 Updated Aug 23, 2024

A VSCode plugin to assist with BOF development.

JavaScript 28 5 Updated Aug 14, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 267 35 Updated Aug 17, 2024

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 204 37 Updated Aug 13, 2024

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

C++ 228 28 Updated Aug 4, 2024
Next