CodeXTF2 / maldev-linksLinks
My collection of malware dev links
☆275Updated last week
Alternatives and similar repositories for maldev-links
Users that are interested in maldev-links are comparing it to the libraries listed below
Sorting:
- Performing Indirect Clean Syscalls☆558Updated 2 years ago
- ☆354Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆308Updated 10 months ago
- AV/EDR Lab environment setup references to help in Malware development☆388Updated 4 months ago
- Analyse your malware to surgically obfuscate it☆474Updated 3 weeks ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆447Updated 2 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆480Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 10 months ago
- ☆257Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆382Updated last month
- TartarusGate, Bypassing EDRs☆592Updated 3 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆688Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆380Updated 8 months ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆260Updated last year
- Amsi Bypass payload that works on Windwos 11☆378Updated last year
- Kill AV/EDR leveraging BYOVD attack☆361Updated last year
- Open Source C&C Specification☆260Updated 3 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆666Updated last month
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆417Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆376Updated last year
- transform your payload into ipv4/ipv6/mac arrays☆180Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆495Updated 2 years ago
- Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.☆248Updated 8 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆518Updated last year
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆197Updated last year
- ☆133Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆277Updated last week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆615Updated last month
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆714Updated 4 months ago
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆202Updated 2 years ago