Skip to content
View Offensive-Panda's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report Offensive-Panda

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Offensive-Panda/README.md

Hi 👋, I'm Usman Sikander (a.k.a Offensive-Panda)

An infosec guy who's constantly seeking for knowledge. Do purple 💜, but more in love with Red ❤️.

portfolio

offensive-panda

Connect with me:

usmansikander13 usman-sikander13

Languages and Tools:

c

cplusplus csharp css3 html5 python

offensive-panda

 offensive-panda

offensive-panda

Pinned Loading

  1. RWX_MEMEORY_HUNT_AND_INJECTION_DV RWX_MEMEORY_HUNT_AND_INJECTION_DV Public

    Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

    C++ 229 45

  2. ProcessInjectionTechniques ProcessInjectionTechniques Public

    This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

    C++ 134 20

  3. DefenseEvasionTechniques DefenseEvasionTechniques Public

    This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those ded…

    C++ 66 10

  4. DV_NEW DV_NEW Public

    This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)

    C++ 43 14

  5. .NET_PROFILER_DLL_LOADING .NET_PROFILER_DLL_LOADING Public

    .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypa…

    C++ 41 10

  6. D3MPSEC D3MPSEC Public

    "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system calls, randomized procedures, and prototype name obfuscation.…

    C++ 21 5