FarghlyMal / leaked_srcLinks
some leaked src code for known and unknown malwares
☆22Updated last week
Alternatives and similar repositories for leaked_src
Users that are interested in leaked_src are comparing it to the libraries listed below
Sorting:
- POC of GITHUB simple C2 in rust☆52Updated last month
- ☆57Updated 10 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 5 months ago
- A small How-To on creating your own weaponized WSL file☆113Updated last month
- Windows Administrator level Implant.☆50Updated 11 months ago
- .NET tool used to enrich RPC telemetry☆96Updated 2 months ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆94Updated 10 months ago
- ☆43Updated last month
- Convert your shellcode into an ASCII string☆110Updated 2 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- Backdooring VSCode Projects☆79Updated 2 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 6 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆32Updated last year
- ☆34Updated 5 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- Enumerate active EDR's on the system☆75Updated last week
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Create Anti-Copy DRM Malware☆63Updated last year
- ☆58Updated 9 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆91Updated last year
- Permanently disable EDRs as local admin☆94Updated last month
- Reports on Driver, LSASS and other security services mitigations☆31Updated last week
- Windows Persistence IT-Security☆103Updated 5 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated last year
- ☆82Updated last year
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in C☆39Updated 5 years ago