Pinned Repositories
apisetparse
Uses the PEB to obtain an apisetmap in order to translate umbrella DLL's such as "api-ms-win-http-time-l1-1-0.dll" to their origin forward DLL e.g. kernelbase.dll
eles
implementation of dir written in c/c++
getppid
Rust implementation of getppid
hackthebox_rev_cavesystem_angr
rev_cavesystem reversing challenge solved with angr
red
Collection of things used for Labs and Certifications that are useful stored in one place
regloop
grabbing registered protocol handlers from the windows registry
Rust-MicrosoftVolumeEncryption-WMI
Does what it says on the tin
rust_ppid_break_chain
using Werfault.exe to break parent process chains
p4yl0ad's Repositories
p4yl0ad/rust_ppid_break_chain
using Werfault.exe to break parent process chains
p4yl0ad/Rust-MicrosoftVolumeEncryption-WMI
Does what it says on the tin
p4yl0ad/hackthebox_rev_cavesystem_angr
rev_cavesystem reversing challenge solved with angr
p4yl0ad/regloop
grabbing registered protocol handlers from the windows registry
p4yl0ad/NtGetProcessMitigationPolicy
Bit of code golfing, ntapi version of GetProcessMitigationPolicy (previous repo) sole dep of ntdll.dll
p4yl0ad/p4yl0ad.github.io
p4yl0ad/ADEEA
ADExplorerSnapshot Docker file with watchman trigger to automatically generate output on file drop
p4yl0ad/apisetparse
Uses the PEB to obtain an apisetmap in order to translate umbrella DLL's such as "api-ms-win-http-time-l1-1-0.dll" to their origin forward DLL e.g. kernelbase.dll
p4yl0ad/eles
implementation of dir written in c/c++
p4yl0ad/getppid
Rust implementation of getppid
p4yl0ad/0xagent
CobaltStrike 4.0 - 4.5 Patch
p4yl0ad/btfo-bginfo
VBScript execution using BGInfo64.exe
p4yl0ad/CheckProcessRedirectionTrustPolicy
CheckProcessRedirectionTrustPolicy
p4yl0ad/cobaltstrike-beacon-rust
CobaltStrike beacon in rust
p4yl0ad/debugprotector
p4yl0ad/DGenerateGUI
p4yl0ad/LDAPmonitor
Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
p4yl0ad/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
p4yl0ad/Obfuscator-LLVM-16.0
p4yl0ad/p4yl0ad
p4yl0ad/pdbstripper
tool to remove C:\\.*\.pdb string from target binary
p4yl0ad/pe_to_shellcode
Converts PE into a shellcode
p4yl0ad/psinline
in-process powershell runner for BRC4
p4yl0ad/RemillWorkshop
p4yl0ad/ResourceExtractor2
p4yl0ad/rustfizzbuzz
p4yl0ad/ScrapedIn
A tool to scrape LinkedIn without API restrictions for data reconnaissance
p4yl0ad/SQL-BOF
Library of BOFs to interact with SQL servers
p4yl0ad/tetanus
Mythic C2 agent targeting Linux and Windows hosts written in Rust
p4yl0ad/wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.