JrM2628 / httpworker
A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.
☆86Updated last year
Related projects ⓘ
Alternatives and complementary repositories for httpworker
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 2 years ago
- Nim Payload Generation☆59Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- Do some DLL SideLoading magic☆75Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 8 months ago
- POC tool to convert CobaltStrike BOF files to raw shellcode☆173Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆52Updated 5 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 2 years ago
- C# havoc implant☆96Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- Windows NTLM Authentication Backdoor☆236Updated 3 years ago
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- POC for frustrating/defeating Malware Analysts☆150Updated 2 years ago
- BOF combination of KillDefender and Backstab☆156Updated last year
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆214Updated last year