Pinned Repositories
google-scraper
[Python] Google Scraper & Mass Exploiter
joomla-sqli-mass-exploit
Joomla 3.2 to 3.4.4 Remote SQL Injection Mass Exploit
needle
A multiprocessing blind SQL injection script to handle cases where sqlmap fails.
root-exploiter-php-cpp
[PHP][C++] Root Exploiter – No Back-Connect
root-exploiter-php-python
[PHP][Python] Root Exploiter – No Back-Connect
sync-security-group-with-cloudflare-ip-addresses
Lambda function to sync AWS Security Group with Cloudflare IP addresses
vBulletin-5.1.x-PreAuth-RCE
[Exploit] vBulletin 5.1.x - PreAuth Remote Code Execution
WeChall
[Wechall.net] Solutions of different challenges.
wordpress-real-3d-flipbook-exploit
[POC][Exploit] CodeCanyon Real3D FlipBook WordPress Plugin
mukarramkhalid's Repositories
mukarramkhalid/aad-bofs
AzureAD beacon object files
mukarramkhalid/blackpill
A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs
mukarramkhalid/BloodHound.py
A Python based ingestor for BloodHound
mukarramkhalid/clematis
PE to shellcode
mukarramkhalid/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
mukarramkhalid/CVE-2024-49112
LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49112
mukarramkhalid/DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
mukarramkhalid/gocheck
DefenderCheck but blazingly fast™
mukarramkhalid/Hannibal
A Mythic Agent written in PIC C.
mukarramkhalid/HellBunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
mukarramkhalid/Invoke-SMBRemoting
Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement
mukarramkhalid/Krueger
Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC
mukarramkhalid/L1B3RT45
JAILBREAK PROMPTS FOR ALL MAJOR AI MODELS
mukarramkhalid/LexiCrypt
Shellcode encryptor using a substitution cipher with a randomly generated key.
mukarramkhalid/ModTask
mukarramkhalid/NativeDump
Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
mukarramkhalid/PIC-Library
A collection of position independent coding resources
mukarramkhalid/Protect_Loader
Protect Loader is a shellcode loader written in pure golang designed to provide various security and evasion techniques for Go applications. It includes features such as shellcode loading, obfuscation, the use of indirect syscalls, and much more.
mukarramkhalid/pywhisker
Python version of the C# tool for "Shadow Credentials" attacks
mukarramkhalid/ReflectiveLoader
A Reflective Loader for macOS
mukarramkhalid/reverse_ssh
SSH based reverse shell
mukarramkhalid/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
mukarramkhalid/RustPotato
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
mukarramkhalid/RustSoliloquy
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
mukarramkhalid/sccmhound
A BloodHound collector for Microsoft Configuration Manager
mukarramkhalid/sharp-execute
Execute dotnet app from unmanaged process
mukarramkhalid/Spyndicapped
COM ViewLogger — new malware keylogging technique
mukarramkhalid/Svartalfheim
Stage 0
mukarramkhalid/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics.
mukarramkhalid/ZigStrike