B4shCr00k / R4venInject0rLinks
A Very Cool Process Injector That supports both Shellcode injection and dll injection
☆20Updated 2 months ago
Alternatives and similar repositories for R4venInject0r
Users that are interested in R4venInject0r are comparing it to the libraries listed below
Sorting:
- ☆42Updated last year
- A C2 framework built for my bachelors thesis☆56Updated last year
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆94Updated last week
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆33Updated 3 years ago
- Advanced in-memory process injection using transient SEC_IMAGE sections, custom crypter, and ADS payload delivery no disk traces, maximum…☆14Updated 5 months ago
- LSTAR - CobaltStrike Translated to EN☆22Updated 2 years ago
- ☆106Updated last year
- ☆24Updated last year
- execute PE in memory Filelessly☆49Updated 10 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆117Updated 6 months ago
- Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis☆76Updated last year
- ☆84Updated 3 years ago
- Modular framework for automating triaging, malware analysis, and analyst workflows☆43Updated 7 months ago
- ⚠️ Malware Development training ⚠️☆39Updated 9 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆119Updated 10 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated 2 years ago
- Living Off The Land (LOTL) persistent Reverse shell☆104Updated last year
- Swiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supporte…☆200Updated 2 months ago
- Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs…☆56Updated 2 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆141Updated 10 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆87Updated 7 months ago
- Basic network sec tool for real-time threat detection and C2 communication prevention. Features 70+ detection modules, IOC integration, c…☆16Updated last year
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆62Updated last year
- Yet another shellcode loader - but a sneaky one☆25Updated 7 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆203Updated 9 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆44Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆68Updated 11 months ago
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆88Updated 9 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆82Updated last year
- PowerShell script to generate ShellCode in various formats☆45Updated last year