Skip to content
View thefLink's full-sized avatar
Block or Report

Block or report thefLink

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. codewhitesec/HandleKatz codewhitesec/HandleKatz Public

    PIC lsass dumper using cloned handles

    C 568 103

  2. Hunt-Sleeping-Beacons Hunt-Sleeping-Beacons Public

    Aims to identify sleeping beacons

    C 441 48

  3. RecycledGate RecycledGate Public

    Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

    C 422 52

  4. DeepSleep DeepSleep Public

    A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

    C 341 54

  5. Hunt-Weird-Syscalls Hunt-Weird-Syscalls Public

    ETW based POC to identify direct and indirect syscalls

    C++ 168 18

  6. Hunt-Weird-ImageLoads Hunt-Weird-ImageLoads Public

    Small tool to play with IOCs caused by Imageload events

    C++ 35 8