ThanniKudam / Malware-DevelopmentLinks
Just another repository for malware development
☆12Updated last year
Alternatives and similar repositories for Malware-Development
Users that are interested in Malware-Development are comparing it to the libraries listed below
Sorting:
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆83Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆100Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆61Updated 7 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 7 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Windows Thread Pool Injection Havoc Implementation☆33Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- Extensible Position Independent Code – shellcode (C/C++) development and building toolkit designed for developer experience, predictabili…☆102Updated this week
- Self-cleaning in-memory PICO loader for Crystal Palace. Automatically erases traces and operates entirely in memory for stealthy payload …☆47Updated last month
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆57Updated 8 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 5 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆87Updated 4 months ago
- Shellcode loader☆97Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆77Updated 2 years ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆42Updated 8 months ago
- Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover☆85Updated 2 months ago
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆120Updated last month
- Linker for Beacon Object Files☆140Updated this week
- Proxy function calls through the thread pool with ease☆31Updated 10 months ago
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.☆95Updated 3 weeks ago
- Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By…☆154Updated last month
- Rewrite to fit my needs☆32Updated last year
- Threadless shellcode injection tool☆67Updated last year
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆115Updated 2 weeks ago
- Unhook Ntdll.dll, Go & C++.☆31Updated 8 months ago
- Impersonate Tokens using only NTAPI functions☆83Updated 8 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆179Updated last month