0xsp-SRD / ZigStrikeLinks
ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
☆435Updated 3 months ago
Alternatives and similar repositories for ZigStrike
Users that are interested in ZigStrike are comparing it to the libraries listed below
Sorting:
- Extract and execute a PE embedded within a PNG file using an LNK file.☆424Updated 8 months ago
- A command and control framework written in rust.☆357Updated 4 months ago
- Evasive shellcode loader☆375Updated 9 months ago
- Simulate the behavior of AV/EDR for malware development training.☆530Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆362Updated 6 months ago
- ☆356Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆329Updated 2 years ago
- AV/EDR Lab environment setup references to help in Malware development☆392Updated 5 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆188Updated 10 months ago
- Nameless C2 - A C2 with all its components written in Rust☆268Updated 9 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆391Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆603Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Paylo…☆179Updated 4 months ago
- Embed a payload inside a PNG file☆328Updated 8 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆299Updated 2 months ago
- yet another AV killer tool using BYOVD☆292Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆290Updated 3 months ago
- shellcode loader for your evasion needs☆332Updated 2 months ago
- ☆401Updated 7 months ago
- Tool to remotely dump secrets from the Windows registry☆471Updated last month
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆226Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆604Updated 2 months ago
- Kill AV/EDR leveraging BYOVD attack☆364Updated 2 years ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆301Updated last year
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆328Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆381Updated 9 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆228Updated 6 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆557Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆183Updated 2 weeks ago