WafflesExploits / Dynamic-HTTP-Payload-StagerLinks
A dynamic HTTP/s Payload Stager that automates updating decryption variables, saving time and effort in managing shellcode loaders.
☆16Updated 8 months ago
Alternatives and similar repositories for Dynamic-HTTP-Payload-Stager
Users that are interested in Dynamic-HTTP-Payload-Stager are comparing it to the libraries listed below
Sorting:
- ☆39Updated 11 months ago
- Rex Shellcode Loader for AV/EDR evasion☆31Updated last year
- ☆36Updated 6 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 3 weeks ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆31Updated 2 weeks ago
- ☆67Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆39Updated 3 weeks ago
- A basic C2 framework written in C☆60Updated 11 months ago
- PoC for the Untrusted Pointer Dereference in the appid.sys driver☆16Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 2 weeks ago
- Indirect NT syscalls LSASS dumper.☆44Updated last year
- Convert binaries to shellcode (C, C#, CPP, ASM, BOF loader, PS to b64)☆14Updated 9 months ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated last year
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Execute dotnet app from unmanaged process☆75Updated 5 months ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆50Updated 3 months ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆39Updated 9 months ago
- Change hash for a signed pe☆16Updated last year
- Core Submodule of Exploration C2☆16Updated last week
- ☆36Updated 2 years ago
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆69Updated last month
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago
- AV/EDR killer using BYOVD technique☆33Updated 8 months ago
- A keygen for Specter Insight C2☆32Updated 3 months ago
- Sliver agent rewritten in C++☆44Updated 9 months ago