Skip to content
View SaadAhla's full-sized avatar
💭
i wonna be great someday
💭
i wonna be great someday

Sponsors

@VirtualAlllocEx

Highlights

  • Pro

Block or report SaadAhla

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • VT-stealer Public

    VirusTotal Stealer is a DATA Exfiltration tool that exfitrate office documents and tunnel them over VirusTotal API to the Team Server

    C++ 62 8 MIT License Updated Sep 28, 2024
  • IP-Hunter Public

    Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process

    C++ 63 9 Updated May 19, 2024
  • SaadAhla Public

    8 Updated Apr 5, 2024
  • reactos Public

    Forked from reactos/reactos

    A free Windows-compatible Operating System

    C 3 GNU General Public License v2.0 Updated Feb 15, 2024
  • Shellcode Compiler

    C++ 8 2 GNU General Public License v3.0 Updated Nov 6, 2023
  • DocPlz Public

    Documents Exfiltration project for fun and educational purposes

    C++ 145 31 MIT License Updated Oct 10, 2023
  • Loading Remote AES Encrypted PE in memory , Decrypted it and run it

    C++ 866 181 MIT License Updated Aug 29, 2023
  • 2 Updated Aug 22, 2023
  • APTmulate Public

    This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.

    10 Updated Aug 20, 2023
  • D1rkInject Public

    Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state

    C++ 170 29 MIT License Updated Aug 2, 2023
  • PSpersist Public

    Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell process is created, the implant will be executed too.

    C++ 84 23 MIT License Updated Aug 2, 2023
  • AMSI_patch Public

    Patching AmsiOpenSession by forcing an error branching

    C++ 142 26 MIT License Updated Aug 2, 2023
  • different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

    C++ 174 37 MIT License Updated Aug 2, 2023
  • GithubC2 Public

    Github as C2 Demonstration , free API = free C2 Infrastructure

    C++ 127 34 MIT License Updated Aug 2, 2023
  • Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

    C++ 296 49 MIT License Updated Aug 2, 2023
  • StackCrypt Public

    Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume threads

    C++ 152 26 MIT License Updated Aug 2, 2023
  • HeapCrypt Public

    Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap

    C++ 236 43 MIT License Updated Aug 2, 2023
  • TakeMyRDP Public

    A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.ex…

    C++ 378 61 MIT License Updated Aug 2, 2023
  • D1rkLdr Public

    Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

    C++ 300 59 MIT License Updated Aug 2, 2023
  • This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

    C++ 398 100 MIT License Updated Aug 2, 2023
  • Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

    C++ 289 42 MIT License Updated Aug 2, 2023
  • Implementation of Advanced Module Stomping and Heap/Stack Encryption

    C++ 7 2 BSD 3-Clause "New" or "Revised" License Updated Jul 25, 2023
  • HadesLdr Public

    Forked from CognisysGroup/HadesLdr

    Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

    C++ 11 1 BSD 3-Clause "New" or "Revised" License Updated Jul 15, 2023
  • Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules

    C++ 41 8 Updated May 6, 2023
  • Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners

    C++ 162 24 Updated Apr 27, 2023
  • PE obfuscator with Evasion in mind

    C 210 38 Updated Apr 25, 2023
  • Orange Cyberdefense mindmaps

    5 GNU General Public License v3.0 Updated Apr 6, 2023
  • D1rkSleep Public

    Improved version of EKKO by @5pider that Encrypts only Image Sections

    C++ 111 25 Updated Feb 13, 2023
  • nt5src Public

    Forked from tongzx/nt5src

    Source code of Windows XP (NT5). Leaks are not from me. I just extracted the archive and cabinet files.

    1 1 Updated Aug 15, 2022
  • 网上泄露的Windows XP SP1 source code

    4 1 Updated Sep 29, 2020