Skip to content
View DamonMohammadbagher's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report DamonMohammadbagher

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...

C 144 27 Updated Sep 12, 2024

A simple to use single-include Windows API resolver

C++ 17 2 Updated Jul 9, 2024

Generic PE loader for fast prototyping evasion techniques

C 179 43 Updated Jul 2, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 231 42 Updated Jun 15, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 456 71 Updated Jun 12, 2024

Another implementation of disabling the Antimalware Scan Interface (AMSI) by patching the AmsiScanBuffer function in amsi.dll

Python 3 Updated Jun 1, 2024

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

C 323 37 Updated Jun 3, 2024

Research into removing strings & API call references at compile-time (Anti-Analysis)

C++ 23 4 Updated Jun 2, 2024

“Intelliroot Code Injection Hunter” is a tool that can to help you identify injected malicious code. The tool can identify and extract possibly injected code from the processes on a LIVE windows sy…

15 1 Updated Sep 21, 2022

Process hunting Toolkit is toolkit capable of hunting down malicious processes on Windows

11 Updated May 27, 2024

Encrypting and Decrypting Image using PIL library by swapping pixels values.

Python 1 Updated May 3, 2024

Simple Powershell Http shell With WEB UI

PHP 66 8 Updated Jun 15, 2024

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals …

C++ 145 23 Updated May 7, 2024

A (quite) simple steganography algorithm to hide shellcodes within bitmap image.

C 20 3 Updated May 4, 2024

IAT Unhooking proof-of-concept

Assembly 26 3 Updated Apr 7, 2024

Sample Rust Hooking Engine

Rust 34 4 Updated Apr 5, 2024

.NET/PowerShell/VBA Offensive Security Obfuscator

C# 82 12 Updated May 4, 2024
Assembly 24 4 Updated Apr 7, 2024

AV bypass while you sip your Chai!

C 203 29 Updated May 17, 2024

Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)

C++ 136 17 Updated Mar 16, 2024

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 532 75 Updated Aug 25, 2024

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 634 111 Updated May 15, 2024

a PoC for combining PPID spoofing with process hollowing shellcode injection

Rust 9 Updated Feb 15, 2024

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

C++ 162 29 Updated Mar 19, 2024

Because AV evasion should be easy.

Go 300 29 Updated Jul 17, 2024

Reverse shell that can bypass windows defender detection

Nim 150 23 Updated Feb 3, 2024
Next