Skip to content
View ajansbasbakani's full-sized avatar

Block or report ajansbasbakani

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

C++ python bytecode disassembler and decompiler

C++ 3,227 623 Updated Aug 14, 2024

Specific C2 Detection Tool Written To Detect C2 Servers From Rhadamanthys Stealer Malware.

Python 16 2 Updated Nov 10, 2023

Cleaned Doenrium (dualhooks removed) - Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software ma…

JavaScript 13 3 Updated Jul 8, 2023

Steal Telegram Session bypass 2fa using powershell script

PowerShell 68 14 Updated Aug 27, 2023

Exela Stealer is an undetectable stealer software at both runtime and scan time. It operates asynchronously, ensuring complete stealth (FUD). It steals passwords, cookies, autofill data, sessions, …

Python 201 50 Updated Jan 25, 2024

Titan stealer source

CSS 64 4 Updated Mar 4, 2023

https://t.me/CryptoBot api asynchronous python wrapper

Python 79 18 Updated Sep 2, 2024

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

C++ 979 765 Updated Mar 5, 2024

A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4Macro"

Go 87 29 Updated Nov 9, 2019

Running .NET from VBA

VBA 131 22 Updated Feb 11, 2023

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avo…

C++ 539 107 Updated Jul 26, 2021

Lifetime AMSI bypass

C++ 577 85 Updated Sep 26, 2023

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,066 235 Updated Jul 23, 2024

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1,677 285 Updated Jun 21, 2024

Processing image to txt

Python 5 Updated Feb 15, 2023

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Go 801 93 Updated Aug 3, 2023

Pony 2.0 Stealer

Pascal 226 75 Updated Feb 25, 2015

🔑 Stealer written on C#, logs will be sent to Telegram bot.

C# 368 175 Updated Dec 14, 2021

Steal Net-NTLM Hash using Bad-PDF

Python 1,063 215 Updated Aug 19, 2020

RedLine stealer Source Code (Decompiled)

C# 62 20 Updated Mar 3, 2020

Implementation of X/Twitter v1, v2, and GraphQL APIs

Python 1,543 207 Updated May 22, 2024

🧡 Everything is RSSible

TypeScript 32,516 7,241 Updated Sep 30, 2024
Python 201 40 Updated Oct 18, 2020

A Telegram bot to force members to join a specific channel before sending messages in a group.

Python 194 347 Updated Jan 7, 2022

Humble GPT Telegram Bot

Python 314 55 Updated Jul 19, 2024

Simple Telegram Bot to Download and Upload Files From Mega.nz

Python 347 520 Updated Jun 17, 2024

A Telegram Mass Surveillance Bot in Python

Python 1,421 229 Updated Mar 6, 2023

⚡ A Fast, Extensible Progress Bar for Python and CLI

Python 28,423 1,349 Updated Aug 17, 2024
Next