Xobtah / hermes
Self-updatable RAT + C2 server + client.
☆10Updated 9 months ago
Alternatives and similar repositories for hermes:
Users that are interested in hermes are comparing it to the libraries listed below
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆31Updated 3 weeks ago
- Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust☆38Updated 9 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆98Updated 3 months ago
- A runas implementation with extra features in Rust☆27Updated this week
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆41Updated 7 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆107Updated last year
- A cross platform C2 server written in Rust!☆42Updated 2 weeks ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆138Updated 5 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆196Updated last month
- Command & Control server and agent written in Rust☆36Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆169Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆70Updated 2 months ago
- A simple Sleepmask BOF example☆95Updated 6 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆46Updated 10 months ago
- A lightweight remote access trojan in Rust☆27Updated 9 months ago
- Some Rust program I wrote while learning Malware Development☆128Updated last month
- A basic C2 framework written in C☆60Updated 8 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆72Updated last month
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆82Updated 2 years ago
- Threadless shellcode injection tool☆62Updated 7 months ago
- Sleep obfuscation☆212Updated 3 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- A command and control framework.☆49Updated 3 months ago
- Havoc C2 profile generator☆74Updated 5 months ago
- TypeLib persistence technique☆109Updated 5 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- A Beacon Object File (BOF) template for Visual Studio☆183Updated 2 weeks ago