0xsp-SRD / ZigStrikeLinks
ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
☆361Updated last month
Alternatives and similar repositories for ZigStrike
Users that are interested in ZigStrike are comparing it to the libraries listed below
Sorting:
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆345Updated last month
- Nameless C2 - A C2 with all its components written in Rust☆267Updated 8 months ago
- Reaping treasures from strings in remote processes memory☆261Updated 3 months ago
- Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications☆210Updated this week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆184Updated 8 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆228Updated 5 months ago
- A command and control framework written in rust.☆345Updated 3 months ago
- Evasive shellcode loader☆366Updated 7 months ago
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆242Updated 11 months ago
- shellcode loader for your evasion needs☆327Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆417Updated 7 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Find potential DLL Sideloads on your windows computer☆206Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆519Updated last month
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆312Updated 7 months ago
- ☆368Updated 5 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆536Updated 2 weeks ago
- Different methods to get current username without using whoami☆176Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆260Updated 6 months ago
- Open Source C&C Specification☆258Updated 3 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆378Updated 2 weeks ago
- ☆354Updated last year
- ☆322Updated 2 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆416Updated 10 months ago
- A dirty PoC for a reverse shell with cool features in Rust☆182Updated 9 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆558Updated 5 months ago
- Fileless Command Execution for Lateral Movement in Nim☆372Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆365Updated 5 months ago