Xobtah / hermesLinks
Self-updatable RAT + C2 server + client.
☆12Updated last year
Alternatives and similar repositories for hermes
Users that are interested in hermes are comparing it to the libraries listed below
Sorting:
- Yandex browser passwords and credit-cards decryption algorithm☆16Updated 2 months ago
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- A runtime Crypter written in C++ to bypass AVs signature based detection☆31Updated 2 years ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆57Updated last month
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆17Updated 6 months ago
- A cross platform C2 server written in Rust!☆47Updated 3 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆57Updated 2 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated last month
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 4 months ago
- Load various payload (DLL from memory, Exe, etc...) in a way to evade static analysis of Antivirus. It can fetch data from various method…☆13Updated 2 weeks ago
- A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administratio…☆43Updated last week
- The best powershell obfuscator ever made☆108Updated 2 months ago
- 🗡 ️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Shellcode Loader Library.☆10Updated 5 months ago
- Stealer in c++.☆42Updated 2 months ago
- ATL.dll and WmiMgmt.msc UAC Bypass☆12Updated 2 months ago
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆30Updated 2 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆47Updated 2 months ago
- Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust☆60Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- ☆37Updated 9 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- Decrypting yandex browser passwords☆22Updated 3 months ago
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆19Updated last year
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆20Updated 2 months ago
- A runas implementation with extra features in Rust☆46Updated last week