Skip to content
View gelven4sec's full-sized avatar
💭
(☞°ヮ°)☞
💭
(☞°ヮ°)☞

Organizations

@MindBreakers-ESGI

Block or report gelven4sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

A COFF Loader written in Rust

Rust 7 Updated Oct 8, 2024

Manual mapping without creating any threads, with rw only access

C++ 662 122 Updated Oct 29, 2019

LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It supports XOR encryption and remote file transmission.

Rust 171 19 Updated Oct 8, 2024

An step by step fuzzing tutorial. A GitHub Security Lab initiative

3,142 335 Updated Jun 3, 2024

DLL that hooks the NtQuerySystemInformation API and hides a process name

C 277 47 Updated May 12, 2023

Rust FFI bindings for Native API

Rust 97 31 Updated Jun 5, 2023

An implementation of execve() in user space

Rust 19 2 Updated Jan 6, 2024

A tool for loading and executing PE on Windows and ELF on Linux from memory written in Rust

Rust 8 Updated Oct 5, 2024

Sandbox implemented in GO with container / ptrace / seccomp

Go 180 25 Updated Jun 14, 2024

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

C++ 256 34 Updated Aug 4, 2024

Linux Runtime Security and Forensics using eBPF

Go 3,566 412 Updated Oct 9, 2024

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Python 720 130 Updated Jul 17, 2024

Lateral Movement Using DCOM and DLL Hijacking

Python 279 24 Updated Jun 18, 2023

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 222 31 Updated Oct 7, 2024

The Ultimate Information Gathering Toolkit

Python 387 52 Updated Oct 8, 2024

My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to anyone's system.

C 9 Updated Sep 26, 2024

⚠️ malware development

C 353 42 Updated May 27, 2024

The registry for Rust crates

Rust 415 34 Updated Oct 7, 2024

RustBoyAdvance-NG is a Nintendo™ Game Boy Advance emulator and debugger, written in the rust programming language.

Rust 602 23 Updated Aug 12, 2024

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Python 1,823 598 Updated Sep 7, 2020

Python library for CTFer

Python 129 20 Updated Sep 5, 2024

Collection of hypervisor detections

C++ 159 6 Updated Sep 25, 2024

Dll that can be used for side loading and other attack vector.

Python 198 34 Updated Sep 17, 2020

Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.

C# 140 22 Updated Jan 25, 2024

A small NtCreateUserProcess PoC that spawns a Command prompt.

C 90 8 Updated Aug 25, 2022

The Definitive Guide To Process Cloning on Windows

C 424 34 Updated Jan 3, 2024

Now You See Me, Now You Don't

C++ 767 118 Updated Oct 6, 2024

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 126 9 Updated Sep 26, 2024
Python 2,567 405 Updated Jul 11, 2024

Nameless C2 - A C2 with all its components written in Rust

Rust 208 23 Updated Sep 26, 2024
Next