Saad AHLA Profile Banner
Saad AHLA Profile
Saad AHLA

@d1rkmtr

Followers
7,130
Following
367
Media
80
Statuses
327

d1rkmtr, Security researcher @AlteredSecurity , malware dev, kickboxer

Joined December 2020
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@d1rkmtr
Saad AHLA
2 years
VirusTotal as C2 :
20
324
1K
@d1rkmtr
Saad AHLA
10 months
Pretty much it's gonna be the best initial access framework ever. "The only way to deal with an unfree world is to become so absolutely free that your very existence is an act of rebellion."
Tweet media one
29
138
859
@d1rkmtr
Saad AHLA
1 year
Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
Tweet media one
4
183
609
@d1rkmtr
Saad AHLA
1 year
Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
Tweet media one
5
192
586
@d1rkmtr
Saad AHLA
1 year
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table
Tweet media one
Tweet media two
3
147
478
@d1rkmtr
Saad AHLA
1 year
Bypass userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID, and trigger exported API from the export table
Tweet media one
Tweet media two
4
151
471
@d1rkmtr
Saad AHLA
1 year
Loading Remote AES Encrypted PE in memory , Decrypted it and run it
Tweet media one
6
127
465
@d1rkmtr
Saad AHLA
1 year
PE Obfuscator with Evasion in mind :
Tweet media one
7
117
365
@d1rkmtr
Saad AHLA
1 year
Dropping a powershell script at %HOMEPATH%Documents\windowspowershell\ , that contains the implant's path , and whenever powershell process is created, the implant will execute too.
1
91
369
@d1rkmtr
Saad AHLA
11 months
My first publicly released blog, covering in-depth: - Indirect Dynamic Syscall, API Hashing explained using c & windbg. Blog link: Project link:
7
133
347
@d1rkmtr
Saad AHLA
2 years
Run Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager
3
137
327
@d1rkmtr
Saad AHLA
2 years
Very Powerful FUD Loader, EDR's nightmare coming soon, with dynamic indirect syscall, UUID shellcode, syscall (number/instruction) unhooking and resolving at runtime, function comparison by hash, function address resolving from the PEB by offsets, and more.
Tweet media one
Tweet media two
8
62
313
@d1rkmtr
Saad AHLA
1 year
Working on PE obfuscator with modern memory scanners evasion in mind, with pe self dropping and infecting , the pe is sleeping all the time to avoid memory scanners , and args are submitted to the console input and waiting for the pe to be active in memory.
Tweet media one
4
71
303
@d1rkmtr
Saad AHLA
1 year
Github as C2 Demonstration , free API = free C2 Infrastructure
3
65
304
@d1rkmtr
Saad AHLA
8 months
My Humble Windows Defender Undetectable: Data Exfiltration project that Exfitrate Personal Documents like: .doc .docx .xls .xlsx .ppt .pptx .pdf .jpeg .jpg .png .txt .json ... Link to Project:
5
96
300
@d1rkmtr
Saad AHLA
1 year
Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed.
7
115
287
@d1rkmtr
Saad AHLA
1 year
implementation of Persistence via Recycle Bin by adding "open\command" subkey to the "HKCR\CLSID{645FF040-5081-101B-9F08-00AA002F954E}\shell" key and changing its value to the implant path
4
86
290
@d1rkmtr
Saad AHLA
10 months
Blog on Advanced module stomping and Heap/Stack Encryption is now out, it bypass PE-Sieve and Moneta while sleeping Blog : Github Project :
4
124
271
@d1rkmtr
Saad AHLA
2 years
MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to its binary format and loads it.
4
74
259
@d1rkmtr
Saad AHLA
11 months
A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)
Tweet media one
2
81
247
@d1rkmtr
Saad AHLA
1 year
Encrypting the Heap while sleeping by hooking and modifying Sleep with our own function that encrypts the heap , sleeps for a moment then decrypts the heap :
Tweet media one
Tweet media two
6
70
232
@d1rkmtr
Saad AHLA
2 years
I Created a ETW patching Walkthrough. Patching Event Tracing for Windows, by overwriting "call ntdll!EtwpEventWriteFull" inside ntdll!EtwEventWrite , the patched call do the actual Event Writing.
5
75
212
@d1rkmtr
Saad AHLA
1 year
Indirect dynamic syscall :
Tweet media one
6
60
214
@d1rkmtr
Saad AHLA
2 years
Microsoft Edge Data Stealer, APIs to hook in comments
Tweet media one
Tweet media two
Tweet media three
6
37
196
@d1rkmtr
Saad AHLA
2 years
Bypass AMSI by patching AmsiScanBuffer API memory
Tweet media one
2
68
187
@d1rkmtr
Saad AHLA
1 year
Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners
Tweet media one
3
44
157
@d1rkmtr
Saad AHLA
2 years
Now the ExecRemoteAssembly () accept URI of type : [+] https://domain[.]name/PathToUri [+] http://domain[.]name/PathToUri [+] [https/http]://ip:port/PathtoUri [+] [https/http]://ip/PathtoUri All Credits go to @__mez0__ , I'm just improving it.
Tweet media one
Tweet media two
Tweet media three
1
36
143
@d1rkmtr
Saad AHLA
5 months
Native PE & VBA browsers creds stealers Open source it ? * Yes * No
Tweet media one
19
6
130
@d1rkmtr
Saad AHLA
2 years
Digging deeper into AmsiScanBuffer internals, and identifying 7 possibles AMSI patching by forcing a conditional jump to a branch that sets the return value of AmsiScanBuffer to E_INVALIDARG and makes the AmsiScanBuffer fails
Tweet media one
Tweet media two
0
37
117
@d1rkmtr
Saad AHLA
1 year
New Project - StackCrypt : Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume threads
Tweet media one
1
33
107
@d1rkmtr
Saad AHLA
1 year
Improved version of EKKO by @C5pider that Encrypts only Image Sections. Sleep obfuscation technique that uses CreateTimerQueueTimer Win32 API. repo :
Tweet media one
Tweet media two
1
26
109
@d1rkmtr
Saad AHLA
8 months
VirusTotal Stealer is a FUD DATA Exfiltration tool that exfiltrates office documents and tunnels them over VirusTotal API to the Team Server . Project :
6
35
110
@d1rkmtr
Saad AHLA
2 years
FUD Loader implementing dynamic indirect syscall with syscall number/instruction Unhooking and resolving at runtime :
Tweet media one
0
26
96
@d1rkmtr
Saad AHLA
1 year
Patching AmsiOpenSession by forcing an error branching
Tweet media one
1
23
98
@d1rkmtr
Saad AHLA
1 year
Now the D1rk-Hunter detects malicious Schedule Tasks
Tweet media one
2
19
91
@d1rkmtr
Saad AHLA
2 years
Write and Hide each UUID in the char* array of UUIDS shellcode in a registry key value location as REG_SZ (the location could be different from the other), then retrieve them and assemble them in UUIDs char* array shellcode and Run it
1
21
92
@d1rkmtr
Saad AHLA
10 months
Inspired by @_EthicalChaos_ 's talk () on Threadless Process injection, created another approach using C : If you like or rely on the work I do, please consider sponsoring me ()
1
38
96
@d1rkmtr
Saad AHLA
2 years
Force the triggering of a conditional jump inside AmsiOpenSession() to close AMSI scaning session: The 1st patch by corrupting the Amsi context header. The 2nd patch by changing the string "AMSI" which will be compared to the Amsi context header to "D1RK".
Tweet media one
Tweet media two
3
38
88
@d1rkmtr
Saad AHLA
2 years
Here it's :
2
33
79
@d1rkmtr
Saad AHLA
1 year
This hungry baby is now detecting Hardware breakpoint patching !! it detects every single technique !!
Tweet media one
1
8
77
@d1rkmtr
Saad AHLA
2 years
Unpatched is Unpatched !!
Tweet media one
1
20
71
@d1rkmtr
Saad AHLA
2 years
dynamically resolving System Service Number (syscall number) by offsets from the PEB with API hashing
Tweet media one
Tweet media two
Tweet media three
1
20
68
@d1rkmtr
Saad AHLA
2 years
Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp
Tweet media one
0
18
62
@d1rkmtr
Saad AHLA
2 years
Writting PE memory Dumper for fun . here is the code :
Tweet media one
0
10
54
@d1rkmtr
Saad AHLA
8 months
about the Data Exfiltration tool :
1
14
51
@d1rkmtr
Saad AHLA
1 year
Block any userland 3rd party modules, by setting the process mitigation policy for loading only Microsoft Modules If you're enjoying and using my projects consider sponsoring me on GitHub :
0
13
46
@d1rkmtr
Saad AHLA
2 years
Sharing my journey on Discovering Internals with Windbg : Dereferencing offsets from the PEB to get module names/Addresses and API names/Addresses Environment Variables, and much more information. This repo for documenting my Debugging discovery journey
Tweet media one
0
15
48
@d1rkmtr
Saad AHLA
1 year
Now the D1rk-Hunter detects indirect syscalls, by scanning the .text loaded image file in the remote process for call instruction, calculates the target address from that call instruction, checks for NT API stub "mov r10 rcx", if found it checks for "syscall" instruction.
Tweet media one
1
7
38
@d1rkmtr
Saad AHLA
2 years
if you encounter the Invalid PE bugs during retrieving PE from IP:PORT i solved the problem :
Tweet media one
Tweet media two
1
9
37
@d1rkmtr
Saad AHLA
11 months
any reference list of DLLs to hijack valid these days ?
3
4
38
@d1rkmtr
Saad AHLA
2 years
Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique
Tweet media one
1
12
33
@d1rkmtr
Saad AHLA
1 year
Now the D1rk-Hunter Detects Heap Encryption behavior. Tips to Red Team, don't encrypt the whole HEAP, encrypt just what you think is malicious.
1
6
31
@d1rkmtr
Saad AHLA
2 years
Hi dear community, @virustotal just removed the comment's POST API as a temporary patch. so the VirusTotalC2 project is not working bcz of that , don't worry we will unpatch it !! we just play games here :
Tweet media one
0
2
26
@d1rkmtr
Saad AHLA
1 year
new github :
2
2
28
@d1rkmtr
Saad AHLA
1 year
Like this ASCII Art generator website by @patorjk , I'm gonna use it for the upcoming tools :
2
4
25
@d1rkmtr
Saad AHLA
2 years
Write a UUIDs bytes array "*" collected to the Alternate Data Stream of the current binary , then the ADS Runner will get the DATA tranfert it into a char table nice UUIDS shellcode and Run it
0
8
22
@d1rkmtr
Saad AHLA
2 years
Working on a new AMSI patch : I will change the execution flow of AmsiOpenSession() and force a conditional jump to be triggered by a memory patching of the comparison above it, so the Amsi Session will not be opened, and the buffer will not be scanned. Coming soon.
Tweet media one
Tweet media two
0
7
22
@d1rkmtr
Saad AHLA
1 year
Now D1rk-Hunter detects Indirect Syscalls through memory scanning looking for addresses the call is made, and if it starts with a native API stub, it looks for the presence of syscall instruction if not found , indirect syscall is implemented
4
6
23
@d1rkmtr
Saad AHLA
1 year
D1rk-Hunter detects persistent malware through Run registry key by uploading it to VirusTotal
Tweet media one
0
4
21
@d1rkmtr
Saad AHLA
1 year
D1rk-Hunter: POC of detecting/preventing Agent Sections encrption , sleep obfucation technique
1
3
18
@d1rkmtr
Saad AHLA
1 year
now the D1rk-Hunter kill any process have a modules stomped with reflective PE/DLL more than 2-5k bytes in size
0
1
17
@d1rkmtr
Saad AHLA
2 years
GitHub AS A C2 Abusing Github API to host our C2 traffic, usefull for bypassing blocking firewall rules if github is in the target white list , and in case you don't have C2 infrastructure , now you have a free one
0
2
16
@d1rkmtr
Saad AHLA
1 year
Now the D1rk-Hunter detects Hijacked DLLs :
0
4
16
@d1rkmtr
Saad AHLA
2 years
Fixing some Bugs in GithubC2, Still unpatched !!!
0
4
15
@d1rkmtr
Saad AHLA
1 year
Now D1rk-Hunter detects unbacked address from the Thread Stak frame. legitimate api call backed by a dlls , any address not resolved means that the stack is not unwinding properly which may contains shellcode, reflective dll or reflective pe
0
4
13
@d1rkmtr
Saad AHLA
2 years
@Sh0ckFR Tnx man , I really appreciate it , i will improve myself a lot , so I could contribute more to the community, and satisfy all the members.
0
0
13
@d1rkmtr
Saad AHLA
1 year
D1rk-Hunter now detects malicious PowerShell Profile that includes path to the malware , and gets executed whenever a PowerShell process spawned, the path to the malware in the powershell profile script gets extracted and the malware is uploaded to VirusTotal
Tweet media one
0
2
12
@d1rkmtr
Saad AHLA
2 years
[ URI/URL ] : msedge.dll SysAllocString libsmartscreenn.dll MultiByteToWideChar KERNELBASE.dll RtlUTF8ToUnicodeN crypt32.dll wcschr crypt32.dll wcsstr crypt32.dll RtlIpv4StringToAddressExW crypt32.dll RtlIpv6StringToAddressExW msedge.dll getaddrinfo
0
0
12
@d1rkmtr
Saad AHLA
1 year
No comment ... Firstly you're assuming that i copy-paste HeapCrypt from waldo , but instead i get inspired by @waldoirc , and i don't deny that, shout out to him. secondly, you already blocked me and even though we don't know each other , i don't know why you hate me.
Tweet media one
4
2
11
@d1rkmtr
Saad AHLA
1 year
D1rk-Hunter update : POC detecting lsass handles in the remote process handle set. Red Team: make sure to close handles whenever you are done with it.
0
2
10
@d1rkmtr
Saad AHLA
10 months
@The_B3an Couple of months , making it perfect , compatible with all office versions
1
0
9
@d1rkmtr
Saad AHLA
1 year
D1rk-Hunter now detects Stack Encryption POC detecting Thread Stack Encryption technique
0
3
9
@d1rkmtr
Saad AHLA
1 year
D1rk-Hunter Update : POC of detecting/preventing Classical AmsiScanBuffer, AmsiOpenSession, EtwEvenWrit...
0
0
8
@d1rkmtr
Saad AHLA
11 months
@vxunderground , i really liked the new design <3
Tweet media one
0
1
9
@d1rkmtr
Saad AHLA
1 year
gonna be added to the PE Obfuscator
0
0
8
@d1rkmtr
Saad AHLA
8 months
@M_kHomelton Mitm proxy and keylogger that sniff HTTPS traffic and starts keylogging while some URLs are active, like stealing MS, Gmail ....
2
0
8
@d1rkmtr
Saad AHLA
1 year
question to blue team : adding a PE Section, is it sus , or normal behavior ?
2
0
6
@d1rkmtr
Saad AHLA
2 years
[EMAIL] : MicrosoftAccountWAMExtension.dll _wcsicmp KERNELBASE.dll RtlInitUnicodeStringEx msedge.dll WindowsCreateString [PASSWORD] : KERNELBASE.dll RtlNormalizeString MsSpellCheckingFacility.dll wcsncpy_s
0
0
7
@d1rkmtr
Saad AHLA
1 year
0
0
6
@d1rkmtr
Saad AHLA
2 years
I tried Ipv4Fuscation Demonstration from @vxunderground : but it didn't work , so I come up with an IPv4 shellcode obfuscator and loader .
0
0
4
@d1rkmtr
Saad AHLA
1 year
@c2_matrix sure , a c2 framework is coming this year , part of TO-DO list 😉
0
0
6
@d1rkmtr
Saad AHLA
2 years
@mladenovskivik API Monitor V2 from found it here :
0
1
5
@d1rkmtr
Saad AHLA
2 years
Execute Remote Assembly with args passing and with AMSI and ETW patching
Tweet media one
0
2
4
@d1rkmtr
Saad AHLA
2 years
still undetectable, woohoow
2
0
4
@d1rkmtr
Saad AHLA
2 years
a C2 feature , ScreenShot capture , the file output is a png on the current directory named "screen.png"
Tweet media one
0
1
4
@d1rkmtr
Saad AHLA
2 years
Updated to accept : [http/https]://IPv4:[port]/PathToPE [http/https]://Domain/PathToPE
Tweet media one
Tweet media two
Tweet media three
0
0
4
@d1rkmtr
Saad AHLA
2 years
And i have other way making it impossible to patch, just be submit ur soul
1
0
3
@d1rkmtr
Saad AHLA
2 years
@itscyberali I have another way impossible to patch
0
0
3
@d1rkmtr
Saad AHLA
1 year
@cr3isme Sentinel1, cortex
1
0
4
@d1rkmtr
Saad AHLA
1 year
@johnxor2 RegGetValue(HKEY_LOCAL_MACHINE, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", L"ReleaseId", RRF_RT_REG_SZ, NULL, &value, &BufferSize); Reading the value of ReleaseId , and different switch cases, u should upload all different versions of ntdll on the web server.
0
0
3
@d1rkmtr
Saad AHLA
1 year
ppl already know about your copy-pasta thing
0
0
4
@d1rkmtr
Saad AHLA
2 years
Masquerading legitimate Windows binaries to trick the analyst while analyzing the implant using ProcessMonitor to think it's legit. My GitHub Project :
Tweet media one
0
0
2
@d1rkmtr
Saad AHLA
2 years
@johnjhacking they reject the VirusTotalC2 POC 🤣🤣 , i see no violation, i see emotional damaaage 🤣🤣
0
0
3