CPunch / Laika
Cross-platform RAT, written in C
☆80Updated 2 years ago
Alternatives and similar repositories for Laika:
Users that are interested in Laika are comparing it to the libraries listed below
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆88Updated last year
- ☆134Updated 2 years ago
- CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive☆106Updated last year
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- Run Your Payload Without Running Your Payload☆179Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆121Updated 3 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆83Updated 2 years ago
- Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap☆240Updated last year
- using the gpu to hide your payload☆53Updated 2 years ago
- KittyStager is a simple stage 0 C2. It is made of a web server to host the shellcode and an implant, called kitten. The purpose of this p…☆218Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆59Updated last month
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Execute a payload at each right click on a file/folder in the explorer menu for persistence☆171Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆169Updated last year
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆217Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- PE Crypter written in Nim☆95Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆26Updated 2 years ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆111Updated last year
- Get fresh Syscalls from a fresh ntdll.dll copy☆226Updated 3 years ago
- Antivirus Signature Search Toolkit☆78Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆290Updated last year
- A Python 3 standalone Windows 10 / Linux Rootkit using Tor.☆178Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆99Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆132Updated last year
- DNS over HTTPS targeted malware (only runs once)☆95Updated last year
- ☆240Updated 2 years ago