Skip to content
View forrest-orr's full-sized avatar
Block or Report

Block or report forrest-orr

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. moneta moneta Public

    Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

    C++ 640 81

  2. phantom-dll-hollower-poc phantom-dll-hollower-poc Public

    Phantom DLL hollowing PoC

    C++ 346 69

  3. artifacts-kit artifacts-kit Public

    Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

    C++ 216 53

  4. DoubleStar DoubleStar Public

    A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques

    JavaScript 145 30

  5. Exploits Exploits Public

    A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.

    C 116 14

  6. WizardOpium WizardOpium Public

    Google Chrome Use After Free

    HTML 56 12