CPunch / LaikaLinks
Cross-platform RAT, written in C
☆86Updated 2 years ago
Alternatives and similar repositories for Laika
Users that are interested in Laika are comparing it to the libraries listed below
Sorting:
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆90Updated last year
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆57Updated 6 months ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆110Updated last year
- User Mode Windows Rootkit☆63Updated last year
- Fsociety RAT, The Open Source C++ Remote Administration Tool (RAT)☆34Updated 3 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆226Updated 2 years ago
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- using the gpu to hide your payload☆59Updated 2 years ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆127Updated 3 years ago
- A Python 3 standalone Windows 10 / Linux Rootkit using Tor.☆182Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive☆107Updated 2 years ago
- random code snippets, useful for getting started☆121Updated 7 months ago
- Google Chrome Cookies Stealer. Steals Chrome cookies☆44Updated last year
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- Command & Control server and agent written in Rust☆36Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆217Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆139Updated last year
- Process Ghosting Tool☆174Updated 4 years ago
- PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible☆76Updated 5 years ago
- PE obfuscator with Evasion in mind☆212Updated 2 years ago
- Malware indetectable, with AV bypass techniques, anti-disassembly, etc.☆98Updated 5 years ago
- Kernel Mode Driver for Elevating Process Privileges☆133Updated 2 years ago
- Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap☆240Updated last year
- A small NtCreateUserProcess PoC that spawns a Command prompt.☆96Updated 2 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆172Updated 2 years ago
- miscellaneous scripts and programs☆245Updated 5 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago