bhassani

bhassani

Geek Repo

Location:Stockholm, Sweden

Github PK Tool:Github PK Tool

bhassani's repositories

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

DoublepulsarUploader

Repository for DoublePulsar DLL/Shellcode uploader programs

Language:PythonLicense:MITStargazers:7Issues:4Issues:1

RePulsar

SMB-backdoor implementation

Language:CLicense:MITStargazers:3Issues:0Issues:0

CVE-2021-33739_PoC

CVE-2021-33739 PoC Analysis

Language:C++Stargazers:1Issues:1Issues:0

DoublePulsarJava

Doublepulsar interface application written in Java

Language:JavaStargazers:1Issues:2Issues:0

MalwareSnippetResearch

Collection of malware snippets for research purposes

Language:CStargazers:1Issues:1Issues:0

WannaCry-Experiment

该资源主要复现了WannCry勒索病毒过程,包括对应的资源、文章和勒索病毒。希望对您有所帮助~

Language:C++Stargazers:1Issues:0Issues:0
Language:C++Stargazers:0Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ChatGPTsnippets

snippets from ChatGPT in C++

Language:C++Stargazers:0Issues:1Issues:0

DetectCobaltStrike

Monitoring app for detecting cobalt strike

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

msldap

LDAP library for auditing MS AD

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

NodeJSInput

Respository for basic nodeJS project

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

ProcessHollow

Collection of process hollowing in different languages

Language:C#Stargazers:0Issues:1Issues:0

PyCobaltBot

Python based Slack/Discord/Telegram bot

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PyWin32Scripts

python scripts that implement certain techniques usually found in C

Language:PythonStargazers:0Issues:0Issues:0

ReflectiveNtdll

A Dropper POC focusing EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber

Language:CLicense:MITStargazers:0Issues:0Issues:0

RunPE

C# Reflective loader for unmanaged binaries.

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0