S12cybersecurity / MalDev-Lib
Malware Libraries focused in help Malware Development
☆15Updated last year
Alternatives and similar repositories for MalDev-Lib:
Users that are interested in MalDev-Lib are comparing it to the libraries listed below
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆13Updated last year
- ☆9Updated 3 months ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆12Updated 9 months ago
- Simple Shellcode Runner in Rust Language☆17Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated last year
- ☆24Updated last year
- An offensive security framework for writing payloads☆15Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++…☆13Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Automate Blind SQL Injection with Python.☆20Updated 2 years ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 9 months ago
- Enumeration & fingerprint tool☆24Updated 11 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 10 months ago
- MalDev & AV-EDR Evasion for Pentesters☆14Updated 2 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆23Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆28Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.☆21Updated 3 years ago
- ☆12Updated 2 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆11Updated 2 years ago
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆20Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- ☆17Updated 2 months ago