Pinned Repositories
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
CVE-2018-15727
MSF Module CVE-2018-15727
CVE-2022-33679
One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
Detection
DrawNmap
Friendly graphical output of the nmap tool that allows filtering by open ports
easy-decoderstub
An easy way to create decoder stubs in C
LFIoader
PentestTools
picup
grimbelhax's Repositories
grimbelhax/PentestTools
grimbelhax/AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
grimbelhax/CVE-2018-15727
MSF Module CVE-2018-15727
grimbelhax/CVE-2022-33679
One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
grimbelhax/Detection
grimbelhax/DrawNmap
Friendly graphical output of the nmap tool that allows filtering by open ports
grimbelhax/easy-decoderstub
An easy way to create decoder stubs in C
grimbelhax/EtwPatching
Patching Event Tracing for Windows, by overwriting "call ntdll!EtwpEventWriteFull" inside ntdll!EtwEventWrite , the patched call do the actual Event Writing
grimbelhax/LFIoader
grimbelhax/picup
grimbelhax/elastic-container
Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine
grimbelhax/Homework-of-C-Language
C/C++ code examples of my blog.
grimbelhax/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
grimbelhax/kernel-exploits
grimbelhax/LFI-files
Wordlist to bruteforce for LFI
grimbelhax/Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
grimbelhax/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
grimbelhax/protections-artifacts
Elastic Security detection content for Endpoint
grimbelhax/Redeye
grimbelhax/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
grimbelhax/SAMGenerator
grimbelhax/split-bloodhound
grimbelhax/Technet-Gallery
Technet Gallery
grimbelhax/thc-tips-tricks-hacks-cheat-sheet
Various tips & tricks
grimbelhax/titanldr-ng
A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.
grimbelhax/Updated-Carbanak-Source-with-Plugins
https://twitter.com/itsreallynick/status/1120410950430089224