Skip to content
View wietze's full-sized avatar

Organizations

@LOLBAS-Project
Block or Report

Block or report wietze

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. HijackLibs HijackLibs Public

    Project for tracking publicly disclosed DLL Hijacking opportunities.

    602 66

  2. windows-dll-env-hijacking windows-dll-env-hijacking Public

    Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.

    Shell 56 6

  3. windows-command-line-obfuscation windows-command-line-obfuscation Public

    Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.

    Python 129 18

  4. windows-dll-hijacking windows-dll-hijacking Public

    Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

    Python 424 70

  5. powershell-securestring-decoder powershell-securestring-decoder Public

    A simple, pure JavaScript implementation decoding PowerShell's SecureString objects for analysis.

    HTML 24 4

  6. bsides-ldn-2019 bsides-ldn-2019 Public

    Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA

    Python 23 6