Skip to content
View hanteed's full-sized avatar
🕷️
🕷️

Highlights

  • Pro

Block or report hanteed

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Ghidra is a software reverse engineering (SRE) framework

Java 53,276 6,022 Updated Jan 24, 2025

A binary hardening system

C++ 103 11 Updated Sep 30, 2023

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,110 194 Updated Jun 21, 2022

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,380 2,781 Updated Jan 22, 2025
1 Updated Oct 29, 2023

pwninit - automate starting binary exploit challenges

Rust 897 60 Updated Aug 11, 2024

A port of DOOM for a quantum computer

C++ 707 23 Updated Dec 20, 2024
Shell 2 Updated Mar 14, 2024

The Elastic stack (ELK) powered by Docker and Compose.

Shell 17,523 6,841 Updated Jan 19, 2025

ALL TORRENTS

299 26 Updated Aug 29, 2024

x86-64 Malware Crypter built in Rust for Windows with Anti-VM, powered by memexec

Rust 93 15 Updated Jul 15, 2024

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 939 155 Updated Jun 20, 2023

HVNC for Cobalt Strike

C 1,181 184 Updated Dec 7, 2023

game of active directory

PowerShell 5,852 814 Updated Jan 3, 2025

Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust

Rust 28 5 Updated Jun 4, 2024

Original C Implementation of the Hell's Gate VX Technique

C 989 120 Updated Jun 28, 2021

Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library

Rust 25 35 Updated Sep 23, 2022

Hydradancer firmware supporting the Facedancer backend for the Hydradancer dongle and HydraUSB3

C 18 1 Updated Jan 14, 2025

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Rich Text Format 602 143 Updated Mar 16, 2022

A collection of ascii art as lua tables

Lua 222 10 Updated Aug 10, 2024

EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.

Rust 92 15 Updated Nov 5, 2021

A rust library that allows you to delete your executable while it's running.

Rust 89 11 Updated Mar 24, 2023

Windows shellcode development in Rust

Rust 282 32 Updated Feb 6, 2021

Rust Weaponization for Red Team Engagements.

Rust 2,775 308 Updated Apr 25, 2024

Leaked pentesting manuals given to Conti ransomware crooks

Batchfile 962 251 Updated Aug 17, 2021

Mythic C2 agent targeting Linux and Windows hosts written in Rust

Rust 327 46 Updated Dec 19, 2024

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Rust 1,729 204 Updated Jan 20, 2025

Inject a shellcode in a remote process using Process Hollowing.

Rust 44 5 Updated Sep 18, 2021

Full source of the Conti Ransomware Including the missing Locker files from the original leak. I have fixed some of the errors intentionally introduced by the leaker to prevent the locker from bein…

C++ 127 37 Updated May 11, 2023
Next