Pinned Repositories
aliaz
Dynamic Filesystem and Command Aliassing
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
Amsi-Killer
Lifetime AMSI bypass
awesome-edr-bypass
Awesome EDR Bypass Resources For Ethical Hacking
detector
Free Open Source IDS via Shellscripts, connecting Binaries
extract0r
Python 3 http.server with TLS
Honeypot-Attack-Simulator
Automatically Run Enumeration, Bruteforces and Exploits Against Random IPs
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
RustGPT
GPT via Rust Reqwest API
UnhookingPatch
Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
pdolinic's Repositories
pdolinic/Circlean
USB key cleaner
pdolinic/ConfuserEx
An open-source, free protector for .NET applications
pdolinic/dnsbin
The request.bin of DNS request
pdolinic/DVS
D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects
pdolinic/EarthWorm
Tool for tunnel
pdolinic/fido2
Man in the Browser Attack on FIDO2. Proof of concept. Just another school project.
pdolinic/goofkit
In line function hooking LKM rootkit
pdolinic/HORSEPILL
HORSEPILL rootkit PoC
pdolinic/Invoke-Obfuscation
PowerShell Obfuscator
pdolinic/Javascript-Keylogger
Javascript-based keylogger
pdolinic/KeyDecoder
KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.
pdolinic/LAPSToolkit
Tool to audit and attack LAPS environments
pdolinic/libprocesshider
Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)
pdolinic/logstash
Example configuration files for Logstash
pdolinic/Logstash-WinEventlog
A Logstash grok filter to parse and tokenize the message field of Windows eventlog entries.
pdolinic/mimic
Hide processes as a normal user in Linux.
pdolinic/nagios-plugins-1
A collection of Nagios Plugins I've written
pdolinic/Nim-Reverse-Shell
Interactive Windows Reverse Shell Server/Client
pdolinic/ntlm_theft
A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)
pdolinic/P4wnP1
P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
pdolinic/PowerShdll
Run PowerShell with rundll32. Bypass software restrictions.
pdolinic/respounder
Respounder detects presence of responder in the network.
pdolinic/s8_2019_2215_poc
PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass
pdolinic/SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
pdolinic/shodan-dojo
Learning Shodan through katas
pdolinic/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
pdolinic/Vagrant-AD-Lab
Multi Vagrant environment with Active Directory
pdolinic/website
The code for the main site, Includes BookStack docs.
pdolinic/Windows-Privescs
Useful Commands, Reverse Shell, Privilege Escalation Methods, Impersonation Attacks, Useful Powershell Commands and more
pdolinic/winrm-windows
winrm-windows