NyaMeeEain

NyaMeeEain

Geek Repo

Company:Samsung

Location:Singapore

Home Page:https://nyameeeain.medium.com/

Twitter:@NyaMeeEain7

Github PK Tool:Github PK Tool

NyaMeeEain's repositories

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

AccessToken-Impersonation

Access Token Manipulation to elevate to system from local admin

Language:C++Stargazers:0Issues:1Issues:0

Bypass_UAC

Bypass UAC Using fodhelper.exe

Language:C#Stargazers:0Issues:1Issues:0

Custom_Tooling

I created Custom Programs/binaries For my engagements. Most of these were created during my engagement period. Now I share a few for educational purposes.

Language:C#Stargazers:0Issues:0Issues:0

EmailScraper

Email OSINT Phishing

Language:PythonStargazers:0Issues:0Issues:0

QueueUserAPC

QueueUserAPC Process Injection with XOR Decrypt & Encrypt.

Language:C++Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:0Issues:0Issues:0

CVE-2023-24055_PoC

CVE-2023-24055 PoC (KeePass 2.5x)

License:GPL-3.0Stargazers:0Issues:0Issues:0

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

License:MITStargazers:0Issues:0Issues:0

evilgophish

evilginx3 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

License:MITStargazers:0Issues:0Issues:0

Fuck-Etw

Bypass the Event Trace Windows(ETW) and unhook ntdll.

Language:CStargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

maldev

⚠️ malware development

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

Language:PowerShellStargazers:0Issues:0Issues:0

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

Stargazers:0Issues:0Issues:0

portswigger-websecurity-academy

Writeups for PortSwigger WebSecurity Academy

Language:PythonStargazers:0Issues:0Issues:0

Reflective_PE_Loader

Program to load a PE inside memory on another process.

License:MITStargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0

SuperSharpShooter

Payload Generation Framework

Language:VBAStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

wolfy

Wolfy AV Bypasser

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

License:NOASSERTIONStargazers:0Issues:0Issues:0