NetHun73r
Security consultant, Threat intelligence, Malware analyst, Reverse engineer, Exploit developer, Low-Level System programmer
@wwguard
Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
31-days-of-pentesting
31 Tips for pentesters & security engineers
Advanced-Process-Injection-Workshop
AI-Scalpel-Trading-Bot
A python bot that lets you trade in most crypto exchanges and allows you to optimize your strategies with machine learning.
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
Khepri
🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.
PHP---C--RAT
make rat
runpe-native-loader
Loader and RunPE file executer
sub404
A python tool to check subdomain takeover vulnerability
NetHun73r's Repositories
NetHun73r/Advanced-Process-Injection-Workshop
NetHun73r/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
NetHun73r/AntiCheat-Testing-Framework
Framework to test any Anti-Cheat
NetHun73r/APT38-0day-Stealer
APT38 Tactic PoC for Stealing 0days
NetHun73r/assetfinder
Find domains and subdomains related to a given domain
NetHun73r/AtomLdr
A DLL loader with advanced evasive features
NetHun73r/autobloody
Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
NetHun73r/AV-Bypass-codes
Python, C++ and Go
NetHun73r/BadUSB_reverseShellInjector
This script allows you to take control of a PC with a reverseShell attack.
NetHun73r/BenevolentLoader
Shellcode loader using direct syscalls via Hell's Gate and payload encryption.
NetHun73r/BokuLoader
Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p
NetHun73r/Cloudmare
Cloudflare, Sucuri, Incapsula real IP tracker.
NetHun73r/ConPtyShell
ConPtyShell - Fully Interactive Reverse Shell for Windows
NetHun73r/Data-Encoder-Crypter-Encoded-Aes-Hidden-Startup
Make sure that shellcode.h and runPE.h are in the same directory as file.cpp. Compile file.cpp to create file.exe. Running file.exe will decrypt and run file from the first step.
NetHun73r/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
NetHun73r/HellHall
Performing Indirect Clean Syscalls
NetHun73r/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
NetHun73r/IDiagnosticProfileUAC
NetHun73r/Jlaive
Antivirus Evasion Tool for .NET/Native (x64) Executables
NetHun73r/LinkFinder
A python script that finds endpoints in JavaScript files
NetHun73r/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT.
NetHun73r/Net-Hun73r
Config files for my GitHub profile.
NetHun73r/NetHun73r.github.io
NetHun73r/Nim-RunPE
A Nim implementation of reflective PE-Loading from memory
NetHun73r/ParamSpider
Mining parameters from dark corners of Web Archives
NetHun73r/PrintNotifyPotato
PrintNotifyPotato
NetHun73r/Random
Random
NetHun73r/semgrep-rules
A collection of my Semgrep rules to facilitate vulnerability research.
NetHun73r/UnamBinder
A Free Silent (Hidden) Open-Source Native Binder - Includes Windows Defender Bypass - Unam Binder
NetHun73r/WinPwn
Automation for internal Windows Penetrationtest / AD-Security