Skip to content
View omaramin17's full-sized avatar
:octocat:
:octocat:

Highlights

  • Pro
Block or Report

Block or report omaramin17

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

The EET (Email Enumeration Tool) is a professional tool designed for red teaming. It allows you to send mass emails using SMTP and read emails from IMAP4 and POP3 servers.

Python 7 Updated Jul 14, 2024

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Python 1,437 266 Updated Oct 17, 2022

Havoc C2 0.7 Teamserver SSRF exploit

Python 28 7 Updated Jul 16, 2024

This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared

C 82 8 Updated Oct 12, 2023

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

C++ 165 29 Updated Jun 23, 2023

Automation tool for Windows Deception Host Burn-In

Go 25 3 Updated Jul 2, 2024

基于chrome、firefox插件的被动式信息泄漏检测工具

JavaScript 941 111 Updated May 19, 2024

Generic PE loader for fast prototyping evasion techniques

C 144 34 Updated Jul 2, 2024

Leverage a legitimate driver to silence EDR

C# 1 Updated Jul 2, 2024

Utilities for obfuscating shellcode

C 35 4 Updated Jun 25, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 229 26 Updated Jul 2, 2024

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

C++ 181 23 Updated May 11, 2024

GhostWriting Injection Technique.

C 162 28 Updated Mar 26, 2018

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 401 67 Updated Jun 12, 2024

CarbonBlack EDR detection rules and response actions

HTML 68 7 Updated Jun 22, 2024

Threadless Process Injection through entry point hijacking

Rust 323 34 Updated Oct 19, 2023

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 207 23 Updated Jun 11, 2024

🐍 🔍 GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Python 533 40 Updated Jul 24, 2024
Python 18 2 Updated Jun 7, 2024

A self-hosted dashboard that puts all your feeds in one place

Go 6,674 222 Updated Jul 24, 2024

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

C 510 73 Updated Mar 8, 2024

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

C++ 236 27 Updated Aug 13, 2023

The open source Tines / Splunk SOAR alternative.

TypeScript 2,267 145 Updated Jul 24, 2024

Analyze pcaps with Zeek and a Grafana Dashboard

Python 153 12 Updated May 24, 2024

An osint tool that uses Ahmia.fi to get hidden services and descriptions that match with the users query.

Python 217 28 Updated Aug 6, 2023

A roadmap to learn C from Scratch

C 360 16 Updated Jul 14, 2024

This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.

Python 524 57 Updated Jul 8, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 622 81 Updated Jul 4, 2024

ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html

C++ 49 11 Updated Apr 2, 2024

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API

C 77 18 Updated May 10, 2024
Next