Skip to content
View KathanP19's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report KathanP19

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

My Notes about Penetration Testing

HTML 494 115 Updated Aug 31, 2024

VirusTotal Stealer is a DATA Exfiltration tool that exfitrate office documents and tunnel them over VirusTotal API to the Team Server

C++ 62 8 Updated Oct 6, 2024

Documents Exfiltration project for fun and educational purposes

C++ 145 31 Updated Oct 10, 2023

Apple BLE proximity pairing message spoofing

Python 1,668 143 Updated Jun 17, 2024

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

C++ 376 64 Updated Aug 22, 2023

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 616 90 Updated Jan 19, 2024

PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.

Python 33 7 Updated Apr 18, 2024

Finds Domain Controller on a network, enumerates users, AS-REP Roasting and hash cracking, bruteforces password, dumps AD users, DRSUAPI, scans SMB/NFS shares for passwords, scans for remote access…

Python 18 2 Updated Sep 23, 2023

A collection of PoCs for different injection techniques on Windows!

C 41 5 Updated Aug 27, 2023

SIEM Cheat Sheet

73 20 Updated Aug 15, 2023

Offensive Software Exploitation Course

Python 2,327 382 Updated May 31, 2023

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

C++ 289 42 Updated Aug 2, 2023

Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state

C++ 170 29 Updated Aug 2, 2023

A running list of Windows sources and the related event ids.

16 Updated Aug 2, 2023

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Python 403 42 Updated Mar 28, 2024

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

436 76 Updated Aug 8, 2024

Rust in-memory dumper

Rust 105 17 Updated Jul 26, 2023

Code for our DLS'21 paper - BODMAS: An Open Dataset for Learning based Temporal Analysis of PE Malware. BODMAS is short for Blue Hexagon Open Dataset for Malware AnalysiS.

Python 72 13 Updated Mar 31, 2024
JavaScript 72 7 Updated Mar 1, 2024

HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page. The malicious script decodes and deploys th…

Python 107 20 Updated Jun 20, 2022

Create PDFs with HTML smuggling attachments that save on opening the document.

Python 26 6 Updated Jun 23, 2023

BlackLotus UEFI Windows Bootkit

C 1,955 461 Updated Mar 28, 2024

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

290 57 Updated Jun 15, 2023

Native Syscalls Shellcode Injector

C 259 41 Updated Jul 2, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,312 258 Updated Dec 11, 2023

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

C++ 730 73 Updated Jun 23, 2023

A command-line utility designed to help you discover subdomains for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn'…

Go 105 11 Updated Sep 24, 2024

A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.

Go 543 61 Updated Sep 23, 2024

GPT 3.5/4 with a Chat Web UI. No API key required.

Python 5,699 1,292 Updated Sep 26, 2023

Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes

Python 106 12 Updated Sep 27, 2023
Next