Skip to content
View Faran-17's full-sized avatar
💻
Researching
💻
Researching

Block or report Faran-17

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Windows Kernel Rootkit in Rust

Rust 396 50 Updated Feb 18, 2025

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

Python 485 93 Updated Feb 14, 2025

Evasive shellcode loader

C++ 343 60 Updated Oct 17, 2024

Performing Indirect Clean Syscalls

C 514 68 Updated Apr 19, 2023

Sysmon-Like research tool for ETW

C++ 350 41 Updated Nov 15, 2022

Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution

C 41 6 Updated Jul 14, 2024

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,811 321 Updated Jan 5, 2024

C2 Infrastructure Automation

Jinja 96 18 Updated Nov 14, 2024

Indirect Syscall implementation to bypass userland NTAPIs hooking.

C 73 7 Updated Aug 13, 2024

PhantomsGate: Advanced Shellcode Injection Technique

C++ 24 7 Updated Jul 15, 2024

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

C 267 36 Updated Aug 5, 2024

EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

Python 350 48 Updated Apr 6, 2024

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 385 66 Updated Jul 8, 2024

POC for frustrating/defeating Malware Analysts

C 154 22 Updated Jun 12, 2022

The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.

C# 27 3 Updated Mar 9, 2024

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

C# 2,237 175 Updated Feb 20, 2025

Shellcode Compiler

C++ 1,084 279 Updated Sep 1, 2024

ROP-based sleep obfuscation to evade memory scanners

Rust 327 38 Updated Feb 9, 2025

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 653 119 Updated May 15, 2024

Source generator to add D/Invoke and indirect syscall methods to a C# project.

C# 173 16 Updated Mar 4, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,836 779 Updated Sep 3, 2022

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 998 180 Updated Jun 21, 2024

Demonstration of Early Bird APC Injection - MITRE ID T1055.004

C 30 7 Updated Oct 31, 2023

EternalHush - new free advanced open-source c2 framework

C 6 Updated Oct 23, 2023

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…

Python 1,298 241 Updated Nov 7, 2024

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

C++ 5,455 1,036 Updated Oct 9, 2024

C++ code to inject obfuscated shellcode into a remote process memory.

C 5 1 Updated Sep 21, 2023
Next
Showing results