ThanniKudam / Malware-DevelopmentLinks
Just another repository for malware development
☆12Updated last year
Alternatives and similar repositories for Malware-Development
Users that are interested in Malware-Development are comparing it to the libraries listed below
Sorting:
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆101Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆83Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated 2 years ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 8 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 5 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Shellcode loader☆98Updated last year
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆60Updated 9 months ago
- PIC shellcode (C/C++) development toolkit designed for malware developers.☆118Updated 3 weeks ago
- Windows Thread Pool Injection Havoc Implementation☆33Updated last year
- Shellcode Loader Utilizing ETW Events☆67Updated 10 months ago
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆120Updated 2 months ago
- Self-cleaning in-memory PICO loader for Crystal Palace. Automatically erases traces and operates entirely in memory for stealthy payload …☆48Updated 2 months ago
- Remote BOF Runner is a Havoc extension framework for remote execution of Beacon Object Files (BOFs) using a PIC loader made with Crystal …☆84Updated 2 weeks ago
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆164Updated 3 months ago
- Using call gadgets to break the call stack signature used by Elastic on proxying a module load. Provided as a Crystal Palace shared libra…☆73Updated 2 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆88Updated 4 months ago
- Linker for Beacon Object Files☆146Updated 3 weeks ago
- Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover☆85Updated 2 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆61Updated 8 months ago
- Proxy function calls through the thread pool with ease☆31Updated 10 months ago
- EDRStartupHinder: A red team tool to prevent Antivirus and EDR from running.☆99Updated this week
- Threadless shellcode injection tool☆67Updated last year
- Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By…☆154Updated last month
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆28Updated last year
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.☆98Updated last week
- Cortex EDR Ransomware protection Bypass☆25Updated 11 months ago
- ☆126Updated last year
- Rewrite to fit my needs☆32Updated last year