0xsp-SRD / ZigStrike
ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
☆359Updated 3 weeks ago
Alternatives and similar repositories for ZigStrike
Users that are interested in ZigStrike are comparing it to the libraries listed below
Sorting:
- Evasive shellcode loader☆361Updated 6 months ago
- A command and control framework written in rust.☆344Updated 2 months ago
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- shellcode loader for your evasion needs☆325Updated 2 weeks ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆523Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆227Updated 4 months ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆342Updated 2 weeks ago
- ☆353Updated 5 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- ☆318Updated last month
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆308Updated 7 months ago
- Reaping treasures from strings in remote processes memory☆258Updated 3 months ago
- Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications☆205Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆590Updated 10 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆532Updated last month
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆243Updated 10 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆184Updated 7 months ago
- ☆352Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆379Updated 2 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆220Updated 3 weeks ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆265Updated 2 months ago
- Open Source C&C Specification☆247Updated 2 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆459Updated last month
- Kill AV/EDR leveraging BYOVD attack☆353Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆127Updated 2 weeks ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆407Updated 9 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆516Updated 11 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆257Updated 6 months ago