0xsp-SRD / ZigStrike
ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
☆218Updated last week
Alternatives and similar repositories for ZigStrike:
Users that are interested in ZigStrike are comparing it to the libraries listed below
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆234Updated 7 months ago
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆284Updated 3 months ago
- Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications☆181Updated 2 weeks ago
- Evasive shellcode loader☆315Updated 3 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆153Updated last month
- A dirty PoC for a reverse shell with cool features in Rust☆179Updated 4 months ago
- Hide shellcode by shuffling bytes into a random array and reconstruct at runtime☆185Updated 7 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- ☆131Updated this week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆340Updated 2 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆236Updated 2 months ago
- ☆284Updated last month
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆309Updated 3 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆170Updated 2 months ago
- Different methods to get current username without using whoami☆173Updated 11 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆206Updated 3 weeks ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆146Updated this week
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆250Updated 5 months ago
- Amazing whoami alternatives☆138Updated 10 months ago
- ☆183Updated last year
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆174Updated 4 months ago
- Stage 0☆148Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆270Updated 8 months ago
- Open Source C&C Specification☆223Updated this week
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆167Updated 4 months ago
- DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.☆119Updated 9 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆133Updated 11 months ago
- ☆332Updated last year