JLospinoso / cpp-implant
A simple implant showcasing modern C++
☆103Updated 4 years ago
Alternatives and similar repositories for cpp-implant:
Users that are interested in cpp-implant are comparing it to the libraries listed below
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆225Updated last month
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- Red Team Operator: Malware Development Essentials Course☆96Updated 4 years ago
- ☆131Updated last year
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- PoC for proxying COM objects when hijacking☆203Updated 5 years ago
- Managed assembly shellcode generation☆264Updated 3 years ago
- A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.☆160Updated last month
- ☆111Updated last year
- Simple EDR implementation to demonstrate bypass☆163Updated 4 years ago
- Conti Locker source code☆188Updated 2 years ago
- Example code for EDR bypassing☆149Updated 5 years ago
- https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/☆118Updated 5 years ago
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆100Updated last year
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆128Updated last year
- Project to check which Nt/Zw functions your local EDR is hooking☆180Updated 3 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Apply a filter to the events being reported by windows event logging☆260Updated 3 years ago
- WTSRM☆206Updated 2 years ago
- Phantom DLL hollowing PoC☆353Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆242Updated 3 years ago
- A fake AMSI Provider which can be used for persistence.☆141Updated 3 years ago
- Proxy system calls over an RPC channel☆97Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆309Updated 3 years ago
- Hookers are cooler than patches.☆168Updated 3 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆235Updated 3 years ago
- PoC MSVC COFF Object file loader/injector.☆169Updated 3 years ago
- Detect strange memory regions and DLLs☆174Updated 3 years ago