Skip to content
View KevenBelanger's full-sized avatar

Block or report KevenBelanger

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Hacking

533 repositories

ReversingLabs YARA Rules

YARA 780 110 Updated Nov 27, 2024

CVE-2023-24055 PoC (KeePass 2.5x)

254 38 Updated Feb 10, 2023

UAC bypass by abusing RPC and debug objects.

C++ 609 69 Updated Oct 19, 2023

Apply a divide and conquer approach to bypass EDRs

Rust 279 27 Updated Oct 19, 2023

Call stack spoofing for Rust

Rust 307 36 Updated Sep 5, 2024

Repository for dirty scripts and PoCs

Rust 16 4 Updated Apr 23, 2023

Dynamically invoke arbitrary unmanaged code

Rust 327 41 Updated Nov 20, 2024

Reuse open handles to dynamically dump LSASS.

Rust 236 24 Updated Apr 4, 2024

Hide memory artifacts using ROP and hardware breakpoints.

Rust 135 19 Updated Oct 20, 2023

Inject a shellcode in a remote process using Process Hollowing.

Rust 44 5 Updated Sep 18, 2021

Driver Store Explorer [RAPR]

C# 7,170 413 Updated Jan 17, 2025

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

C 406 83 Updated Mar 1, 2023

A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022

C 106 30 Updated Nov 23, 2022

Virtual Machine Introspection, Tracing & Debugging

C++ 568 86 Updated Feb 22, 2022

CLI & library for TLS cipher suites manipulation

Ruby 5 Updated Jan 13, 2025

🔑 Hash type identifier (CLI & lib)

Ruby 818 54 Updated Dec 1, 2024

Repository of yara rules

YARA 4,252 1,009 Updated Apr 17, 2024

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 645 100 Updated Jul 19, 2023

Lifetime AMSI bypass

C++ 610 92 Updated Sep 26, 2023

Red Teaming Tactics and Techniques

PowerShell 4,118 1,066 Updated Aug 22, 2024

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Jinja 2,198 364 Updated Jan 10, 2025

Kraken, a modular multi-language webshell coded by @secu_x11

Python 526 46 Updated Feb 10, 2024

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gatheri…

Python 401 80 Updated Jan 21, 2019

Crypto tool for pentest and ctf : try to uncipher data using multiple algorithms and block chaining modes. Usefull for a quick check on unknown cipher text and key dictionnary

Python 122 24 Updated Jan 4, 2018

Deduplicate custom BloudHound queries from different datasets and merge them in one customqueries.json file.

Ruby 36 5 Updated Mar 23, 2024

Network Pentesting Mindmap

738 80 Updated Sep 8, 2024

The mighty, self-hostable Git server for the command line🍦

Go 5,541 146 Updated Jan 16, 2025

LSASS memory dumper using direct system calls and API unhooking.

C 1,502 244 Updated Jan 5, 2021

A Highly capable Pe Packer

C 689 118 Updated Oct 21, 2022

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java 650 185 Updated Nov 14, 2023