S12cybersecurity / MalDev-LibLinks
Malware Libraries focused in help Malware Development
☆23Updated 2 years ago
Alternatives and similar repositories for MalDev-Lib
Users that are interested in MalDev-Lib are comparing it to the libraries listed below
Sorting:
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆18Updated 2 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated last year
- My Own VirtualAlloc Implementation to use as alternative unknown for all the defense solutions of VirtualAlloc Win32 API Function☆9Updated last year
- Simple C++ Reverse Shell☆12Updated 2 years ago
- C++ Script to list active processes with name, PID, Parent PID and User running it☆10Updated 2 years ago
- ☆25Updated 2 years ago
- Post-Exploitation Tool to Steal MySQL Data, and with persistence extract all data from MySQL table every time that Windows are opened wit…☆12Updated 2 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆13Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- An offensive security framework for writing payloads☆17Updated 2 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆18Updated 2 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated last month
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆30Updated 2 years ago
- PDF Icon File Type Spoofer☆15Updated 10 months ago
- C++ keylogger to save all the keys pressed into a local txt file☆11Updated 2 years ago
- Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions☆16Updated 2 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆21Updated 2 years ago
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 5 months ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- A PoC C2 tool utilizing Google Calendar events as a covert channel for communication between attacker and target.☆19Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a compl…☆11Updated 4 months ago
- Simple Ransoware to attack Windows 🌟☆20Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Automate Blind SQL Injection with Python.☆22Updated 2 years ago