Pinned Repositories
AbsoluteBeginnersWin10
Video content can be found at https://channel9.msdn.com/Series/Windows-10-development-for-absolute-beginners
acheron
indirect syscalls for AV/EDR evasion in Go assembly
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
airstrike
asleep_scanner
Dahua DVRs bruteforcer at port 37777
awesome-industrial-protocols
Security-oriented list of resources about industrial network protocols.
Awesome-Red-Teaming
List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.
Backstab
A tool to kill antimalware protected processes
Blackout
kill anti-malware protected processes using BYOVD
BlockOpenHandle
Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners
gilipat's Repositories
gilipat/acheron
indirect syscalls for AV/EDR evasion in Go assembly
gilipat/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
gilipat/awesome-industrial-protocols
Security-oriented list of resources about industrial network protocols.
gilipat/Blackout
kill anti-malware protected processes using BYOVD
gilipat/BlockOpenHandle
Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners
gilipat/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
gilipat/CRTP-Notes
Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
gilipat/CVE-2023-27524
Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset
gilipat/DavRelayUp
DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
gilipat/Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
gilipat/hades
Go shellcode loader that combines multiple evasion techniques
gilipat/HiddenDesktop
HVNC for Cobalt Strike
gilipat/MalwareDNA
This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D
gilipat/meow
Cybersecurity research results. Simple C/C++ and Python implementations
gilipat/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
gilipat/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
gilipat/PE-Obfuscator
PE obfuscator with Evasion in mind
gilipat/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Made with ❤️ by @last0x00 and @dottor_morte
gilipat/PsMapExec
A PowerShell tool that takes strong inspiration from CrackMapExec.
gilipat/pyrdp
RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
gilipat/RDPCredentialStealer
RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++
gilipat/RedTeaming_CheatSheet
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
gilipat/SharpTerminator
Terminate AV/EDR Processes using kernel driver
gilipat/ssh-key-backdoor
gilipat/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
gilipat/windows-api-function-cheatsheets
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.
gilipat/WindowsXPKg
Keygen for Windows XP
gilipat/WindowsXPKg-1
Windows XP keygen
gilipat/wmiexec-Pro
New generation of wmiexec.py
gilipat/wpfinger
wpfinger is a red-team WordPress scanning tool