D3Ext / Hooka
Shellcode loader generator with multiples features
☆444Updated 3 weeks ago
Alternatives and similar repositories for Hooka:
Users that are interested in Hooka are comparing it to the libraries listed below
- shellcode loader for your evasion needs☆309Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆340Updated 2 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆507Updated 7 months ago
- Go shellcode loader that combines multiple evasion techniques☆361Updated last year
- Evasive shellcode loader☆315Updated 3 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆375Updated 5 months ago
- CPP AV/EDR Killer☆371Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆394Updated 11 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆367Updated 5 months ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆170Updated 6 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago
- Bypassing UAC with SSPI Datagram Contexts☆429Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆506Updated 3 weeks ago
- Golang library for malware development☆338Updated 2 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 6 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆430Updated 2 months ago
- transform your payload into ipv4/ipv6/mac arrays☆165Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆412Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆254Updated 6 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆266Updated 8 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- UAC Bypass By Abusing Kerberos Tickets☆490Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆366Updated last year
- ☆337Updated last month
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆474Updated 11 months ago
- Protected Process Dumper Tool☆528Updated last year