Skip to content
View Offensive-Panda's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report Offensive-Panda

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Offensive-Panda/README.md

Hi 👋, I'm Usman Sikander (a.k.a Offensive-Panda)

An infosec guy who's constantly seeking for knowledge. Do purple 💜, but more in love with Red ❤️.

offensive-panda

offensive-panda

Connect with me:

usmansikander13 usman-sikander13

Languages and Tools:

bash c cplusplus csharp css3 html5 nginx python

offensive-panda

 offensive-panda

offensive-panda

Pinned

  1. RWX_MEMEORY_HUNT_AND_INJECTION_DV RWX_MEMEORY_HUNT_AND_INJECTION_DV Public

    Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

    C++ 142 29

  2. DV_NEW DV_NEW Public

    This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)

    C++ 31 9

  3. DefenseEvasionTechniques DefenseEvasionTechniques Public

    Defense Evasion Techniques Repository. This repository contains a collection of techniques designed to bypass Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) systems.

    C++ 23 1

  4. D3MPSEC D3MPSEC Public

    "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system calls, randomized procedures, and prototype name obfuscation.…

    C++ 18 1

  5. C2_Elevated_Shell_DLL_Hijcking C2_Elevated_Shell_DLL_Hijcking Public

    DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simp…

    C++ 27 3

  6. Chrome-Password-Stealer Chrome-Password-Stealer Public

    I have created a python based exploit which is getting Username, Passwords, Url's from Google Chrome

    Python 4 1