Saad AHLA's repositories

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:771Issues:11Issues:6

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Language:C++License:MITStargazers:354Issues:6Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language:C++License:MITStargazers:324Issues:7Issues:0

NTDLLReflection

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

Language:C++License:MITStargazers:285Issues:4Issues:2

D1rkLdr

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

Language:C++License:MITStargazers:282Issues:8Issues:3

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++License:MITStargazers:270Issues:3Issues:2

HeapCrypt

Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap

Language:C++License:MITStargazers:226Issues:0Issues:0

PE-Obfuscator

PE obfuscator with Evasion in mind

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Language:C++License:MITStargazers:154Issues:2Issues:1

BlockOpenHandle

Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners

D1rkInject

Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state

Language:C++License:MITStargazers:148Issues:2Issues:0

StackCrypt

Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume threads

Language:C++License:MITStargazers:146Issues:5Issues:0

DocPlz

Documents Exfiltration project for fun and educational purposes

Language:C++License:MITStargazers:139Issues:3Issues:1

AMSI_patch

Patching AmsiOpenSession by forcing an error branching

Language:C++License:MITStargazers:134Issues:5Issues:0

GithubC2

Github as C2 Demonstration , free API = free C2 Infrastructure

Language:C++License:MITStargazers:119Issues:2Issues:0

D1rkSleep

Improved version of EKKO by @5pider that Encrypts only Image Sections

Language:C++Stargazers:106Issues:0Issues:0

PSpersist

Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell process is created, the implant will be executed too.

Language:C++License:MITStargazers:85Issues:1Issues:0

VT-stealer

VirusTotal Stealer is a DATA Exfiltration tool that exfitrate office documents and tunnel them over VirusTotal API to the Team Server

Language:C++License:MITStargazers:56Issues:0Issues:0

BlockNonMSModules

Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules

Language:C++Stargazers:41Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

License:BSD-3-ClauseStargazers:9Issues:0Issues:0

APTs_clone

This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.

Stargazers:8Issues:0Issues:0
Stargazers:7Issues:0Issues:0

SweetDreams

Implementation of Advanced Module Stomping and Heap/Stack Encryption

License:BSD-3-ClauseStargazers:5Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:3Issues:0Issues:0
License:MITStargazers:3Issues:0Issues:0