WafflesExploits / Dynamic-HTTP-Payload-Stager
A dynamic HTTP/s Payload Stager that automates updating decryption variables, saving time and effort in managing shellcode loaders.
☆13Updated 6 months ago
Alternatives and similar repositories for Dynamic-HTTP-Payload-Stager:
Users that are interested in Dynamic-HTTP-Payload-Stager are comparing it to the libraries listed below
- Rex Shellcode Loader for AV/EDR evasion☆31Updated 11 months ago
- ☆35Updated 4 months ago
- ☆39Updated 9 months ago
- ☆36Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 11 months ago
- Indirect NT syscalls LSASS dumper.☆43Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- PoC for the Untrusted Pointer Dereference in the appid.sys driver☆16Updated 11 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆101Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 10 months ago
- This project was for my senior capstone at the University of Arizona. I wanted to create a payload that would potentially bypass AV / EDR…☆14Updated last year
- XOR decrypting shellcode using the GPU with OpenCL.☆96Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 7 months ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆30Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆33Updated 3 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Plantronics Desktop Hub LPE☆37Updated 10 months ago
- Core Submodule of Exploration C2☆16Updated 2 weeks ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆39Updated 7 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆19Updated 8 months ago
- Windows_AFD_LPE_CVE-2023-21768☆49Updated last year
- PDF Icon File Type Spoofer☆14Updated 8 months ago
- Windows AppLocker Driver (appid.sys) LPE☆53Updated 8 months ago
- Evasive loader to bypass static detection☆58Updated last year
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆64Updated 6 months ago
- A nice process dumping tool☆78Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year