Skip to content
View ProcessusT's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report ProcessusT

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. HEKATOMB HEKATOMB Public

    Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain ba…

    Python 443 47

  2. Venoma Venoma Public

    Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

    C++ 92 18

  3. SharpVenoma SharpVenoma Public

    CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution

    C# 9 1

  4. UnhookingDLL UnhookingDLL Public

    This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hollowing

    C++ 57 9

  5. PsNotifRoutineUnloader PsNotifRoutineUnloader Public

    This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCreateThreadNotifyRoutine from ESET Security to bypass the dri…

    C++ 62 13