Pinned Repositories
AH2021Workshop
Malware development for red teaming workshop
DetectCobaltStomp
Detects Module Stomping as implemented by Cobalt Strike
DoubleAgent
Zero-Day Code Injection and Persistence Technique
MyPass
Command-line tool that serves as a password manager
ReactJS
All ReactJS projects
Security
Fun Scripts
spectre
A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.
SystemToken
Steal privileged token to obtain SYSTEM shell
yusufqk's Repositories
yusufqk/DetectCobaltStomp
Detects Module Stomping as implemented by Cobalt Strike
yusufqk/Security
Fun Scripts
yusufqk/AH2021Workshop
Malware development for red teaming workshop
yusufqk/Apihashes
IDA Pro plugin for recognizing known hashes of API function names
yusufqk/Ares
Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique
yusufqk/awesome-ida-x64-olly-plugin
A curated list of IDA x64DBG and OllyDBG plugins.
yusufqk/BokuLoader
Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.
yusufqk/bootkit
UEFI bootkit: Hardware Implant. In-Progress
yusufqk/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
yusufqk/COFFLoader2
Load and execute COFF files and Cobalt Strike BOFs in-memory
yusufqk/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
yusufqk/EDRs
yusufqk/fwimplants
yusufqk/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
yusufqk/Hypervisor-From-Scratch
Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials
yusufqk/inject-assembly
Execute .NET in an Existing Process
yusufqk/KaynLdr
KaynLdr is a Reflective Loader written in C/ASM
yusufqk/KernelForge
A library to develop kernel level Windows payloads for post HVCI era
yusufqk/learning-reverse-engineering
This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.
yusufqk/Malware-analysis-and-Reverse-engineering
Some of my publicly available Malware analysis and Reverse engineering.
yusufqk/midrashim
PT_NOTE to PT_LOAD x64 ELF infector written in Assembly
yusufqk/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
yusufqk/Osiris-Sourcecode
Alleged source code leak of Osiris banking trojan
yusufqk/pics
Posters, drawings...
yusufqk/PPLKiller
Protected Processes Light Killer
yusufqk/Ps-Tools
Ps-Tools, an advanced process monitoring toolkit for offensive operations
yusufqk/reactos
A free Windows-compatible Operating System
yusufqk/s6_pcie_microblaze
PCI Express DIY hacking toolkit for Xilinx SP605
yusufqk/Windows-Kernel-Explorer
A free but powerful Windows kernel research tool.
yusufqk/WindowsDllsExport
A list of all the DLLs export in C:\windows\system32\