MatheuZSecurity / Infector
This is a simple process injection made in C for Linux systems
☆22Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Infector
- Make an Linux Kernel rootkit visible again.☆43Updated last month
- 「🧊」Ring 3 Rootkit for Windows 10☆55Updated 8 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆92Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆25Updated 3 weeks ago
- BREaking Active Directory Security with 🍞☆11Updated 9 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆37Updated last year
- ☆37Updated 3 weeks ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago
- ☆25Updated last year
- A small red team course☆32Updated last year
- Wolfy AV Bypasser☆27Updated last year
- ☆33Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 3 months ago
- PhantomsGate: Advanced Shellcode Injection Technique☆24Updated 4 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆51Updated 4 months ago
- ☆12Updated 4 years ago
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- A havoc UI python module to help in reporting and vulnerabilities to exploit on an internal network.☆12Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆36Updated 2 years ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆77Updated 11 months ago
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆43Updated 6 months ago