salahgeek's repositories

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

Language:C++License:MITStargazers:1Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:1Issues:2Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:0Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

binnim

Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BlackFriday-GPTs-Prompts

List of free GPTs that doesn't require plus subscription

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:0Issues:0Issues:0

Creating-a-Malicious-doc

Creating a Malicious Macro using MS Word

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Get-ReverseShell

A solution to create obfuscated reverse shells for PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HTML-CSS-JavaScript-projects-for-beginners

Learn how to build simple, responsive websites using HTML, CSS, and JavaScript

License:MITStargazers:0Issues:0Issues:0

javascript-dev-bookmarks

A collection of articles that will help you get better at JavaScript.

Stargazers:0Issues:0Issues:0

JavaScript30

30 Day Vanilla JS Challenge

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Malicious-LNK-File-Abuse-Hotkey-Feature

Crafting a malicious LNK file with ctrl+c hotkey & execute it everytimes typing ctrl+c hotkey

Stargazers:0Issues:0Issues:0

Nim-Reverse-Shell

A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educational purposes only.

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OneShot

Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

Language:PythonStargazers:0Issues:0Issues:0

PowerShell-Reverse-Shell-Generator

Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner

License:MITStargazers:0Issues:0Issues:0

Python-Ethical-Hacking

Python Ethical Hacking, published by Packt

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Shhhloader

SysWhispers Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Syscall-Example

Using syscall to load shellcode, Evasion techniques

Stargazers:0Issues:0Issues:0

update_script2

Fileless malware that bypasses Windows Defender using PowerShell and obfuscation

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0