Skip to content
View englerma's full-sized avatar

Block or report englerma

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
103 results for source starred repositories
Clear filter

Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping

C 45 11 Updated Oct 9, 2022

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

C# 665 107 Updated Dec 21, 2022

C# Based Universal API Unhooker

C# 391 77 Updated Feb 18, 2022

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

C 517 74 Updated Mar 8, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,126 1,982 Updated Sep 20, 2024

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

C 439 54 Updated Feb 3, 2022

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,117 325 Updated Jul 26, 2024

AV/EDR evasion via direct system calls.

Assembly 1,519 234 Updated Sep 3, 2022

A curated list of awesome resources related to executable packing

1,171 103 Updated Jun 16, 2024

Open-Source Shellcode & PE Packer

C 1,813 319 Updated Feb 3, 2024

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

C 368 42 Updated Jul 30, 2024

Template-Driven AV/EDR Evasion Framework

Assembly 1,575 260 Updated Nov 3, 2023

Callisto - An Intelligent Binary Vulnerability Analysis Tool

Python 348 34 Updated Jul 24, 2023

You shall pass

PowerShell 241 51 Updated Jul 16, 2022

A memory scanning evasion technique

C++ 825 113 Updated May 24, 2017

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Go 5,034 800 Updated Apr 23, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,150 426 Updated Sep 17, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 959 135 Updated Nov 10, 2023

Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting.

PowerShell 194 28 Updated Jan 12, 2023

Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant

107 16 Updated Aug 5, 2024

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

PHP 1,478 443 Updated Apr 6, 2024

An open-source .NET Ransomware

C# 22 4 Updated Aug 2, 2021

Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)

Go 133 37 Updated Sep 8, 2024

Implementing the ghostly hollowing PE injection technique using tampered syscalls.

C 108 18 Updated May 26, 2024

metame is a metamorphic code engine for arbitrary executables

Python 564 88 Updated Oct 6, 2019

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Go 911 168 Updated Jun 11, 2024
Next