Skip to content
View SilverPlate3's full-sized avatar
Block or Report

Block or report SilverPlate3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. GoodKit GoodKit Public

    Rootkit for the blue team. Sophisticated and optimized LKM to detect and prevent malicious activity

    C++ 31 2

  2. eudyptulaChallange eudyptulaChallange Public

    Solutions for the Linux Kernel eudyptula challenges

    Makefile 1

  3. Evasion-techniques-articles Evasion-techniques-articles Public

    Articles I wrote for Cynet about Evasion techniques. Link to the articles and the full source code can be found here

    C 1 1

  4. RansomNote_MemoryScanner RansomNote_MemoryScanner Public

    Memory Scanner that finds and extracts the ransom note in the virtual memory, the moment the ransomware loads it to it's address space

    C++ 4

  5. Data-Structures-Implementation-C-CPP Data-Structures-Implementation-C-CPP Public

    Data Structures Implementation C/C++

    C++ 1

  6. SilverStrike SilverStrike Public

    Injected reverse shell with built in modules. On top of an Injected reverse shell, SilverStrike offers the attacker: persistence, ransomware, screenshots, credential access, process elevation, DLL …

    Python 1