bhassani

bhassani

Geek Repo

Location:Stockholm, Sweden

Github PK Tool:Github PK Tool

bhassani's repositories

RDP-Remote-Exploit-POC

RDP remote exploit POC

Language:PythonStargazers:5Issues:1Issues:0
Language:C++Stargazers:3Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1Issues:0Issues:0

AESShellCodeInjector

This program will take encrypted shell code and decrypt it in run time and inject it into another process

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-21883

win32k LPE

Stargazers:0Issues:0Issues:0

DNS_Tunneling

DNS Tunneling using powershell to download and execute a payload. Works in CLM.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EtwSessionHijacking

A Poc on blocking Procmon from monitoring network events

License:MITStargazers:0Issues:0Issues:0

FunctionStomping

A new shellcode injection technique. Given as C++ header or standalone Rust program.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PetyaCPlusPlus

A clone of petya dropper in c++. Credits to Vichingo455 for the c# version where i took the mbr from

Stargazers:0Issues:0Issues:0

pi-defender

Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

PolyHook_2_0

C++17, x86/x64 Hooking Libary v2.0

License:MITStargazers:0Issues:0Issues:0

ponyc

:horse: Pony is an open-source, actor-model, capabilities-secure, high performance programming language

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pycobalt

Cobalt Strike Python API

Stargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

remote_hacker_probe

Threat Emulation and Red Teaming Framework, The Hacking Software for normal people.

License:MITStargazers:0Issues:0Issues:0

RPC-Backdoor

A basic emulation of an "RPC Backdoor"

License:MITStargazers:0Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

License:MITStargazers:0Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Unhook-Import-Address-Table

Piece of code to detect and remove hooks in IAT

Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

License:NOASSERTIONStargazers:0Issues:0Issues:0

VirusPetyaA

It's Reworked Version of Legendary Virus Petya.A(MBR Payload is not changed)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0