WafflesExploits / hide-payload-in-imagesLinks
A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Payloads can be retrieved directly from the file on disk or from the image stored in a binary's resources section (.rsrc)
☆175Updated 3 months ago
Alternatives and similar repositories for hide-payload-in-images
Users that are interested in hide-payload-in-images are comparing it to the libraries listed below
Sorting:
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆381Updated last month
- Embed a payload inside a PNG file☆323Updated 8 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆243Updated 8 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆361Updated 5 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆422Updated 7 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆545Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆296Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆147Updated 2 months ago
- ☆133Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆523Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆277Updated last week
- AV/EDR Lab environment setup references to help in Malware development☆388Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆597Updated last month
- Amsi Bypass payload that works on Windwos 11☆378Updated last year
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆193Updated 3 months ago
- ☆356Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆177Updated last year
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆397Updated last week
- PowerShell Obfuscator☆178Updated last year
- ☆397Updated 6 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆426Updated 10 months ago
- Simulate the behavior of AV/EDR for malware development training.☆531Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆285Updated 2 months ago
- Find potential DLL Sideloads on your windows computer☆208Updated 5 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆147Updated 4 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- ☆325Updated this week
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆135Updated 3 months ago
- Stealthily inject shellcode into an executable☆202Updated this week