WafflesExploits / hide-payload-in-images
A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Payloads can be retrieved directly from the file on disk or from the image stored in a binary's resources section (.rsrc)
☆160Updated 2 months ago
Alternatives and similar repositories for hide-payload-in-images:
Users that are interested in hide-payload-in-images are comparing it to the libraries listed below
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- AV/EDR Lab environment setup references to help in Malware development☆378Updated 2 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆374Updated 5 months ago
- Embed a payload inside a PNG file☆312Updated 6 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆383Updated 8 months ago
- PowerShell Obfuscator☆172Updated 11 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 10 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆354Updated 4 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆533Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆516Updated 10 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆270Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆129Updated 2 months ago
- Evasive shellcode loader☆361Updated 6 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆272Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago
- ☆353Updated 5 months ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆226Updated last year
- PDF dropper Red Team Scenairos☆205Updated 9 months ago
- ☆318Updated last month
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆172Updated 2 weeks ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆272Updated 3 weeks ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆128Updated last month
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆381Updated 7 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆186Updated 2 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆237Updated 7 months ago
- Simulate the behavior of AV/EDR for malware development training.☆521Updated last year
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆89Updated 10 months ago
- ☆351Updated last year