ZERODETECTION / Havoc_Demon_API_HashingLinks
Rehashing APIs to prevent hash based detection
☆12Updated 7 months ago
Alternatives and similar repositories for Havoc_Demon_API_Hashing
Users that are interested in Havoc_Demon_API_Hashing are comparing it to the libraries listed below
Sorting:
- Proxy function calls through the thread pool with ease☆28Updated 5 months ago
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 4 months ago
- BOF for C2 framework☆41Updated 9 months ago
- Cortex EDR Ransomware protection Bypass☆25Updated 6 months ago
- ☆19Updated 3 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆53Updated 3 months ago
- A python script that automates a C2 Profile build☆43Updated 4 months ago
- Enable or Disable TokenPrivilege(s)☆14Updated last year
- rust port of pspy with support for process monitoring over dbus☆34Updated last month
- ☆36Updated 2 weeks ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 7 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆14Updated last year
- ☆56Updated 9 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 5 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆37Updated last month
- Internal Monologue BOF☆19Updated 7 months ago
- in-process powershell runner for BRC4☆46Updated last year
- Automated Evilginx phishlet creator Extension for Burpsuite☆53Updated 6 months ago
- Excel Add In Payload Generator☆12Updated last year
- ☆26Updated 5 months ago
- Explore and filter your GitHub starred repositories☆27Updated last year
- ☆34Updated 4 months ago
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆35Updated 4 months ago
- An interactive TUI tool to create Brute Ratel C4 profiles based on BURP browsing data.☆26Updated 2 months ago
- A pure C version of SymProcAddress☆29Updated last year
- Docker container for running CobaltStrike 4.7 and above☆22Updated 4 months ago
- Sniffing files generator☆59Updated 5 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆26Updated 5 months ago
- Unix Process hollowing in rust☆22Updated 7 months ago
- Just another Process Injection using Process Hollowing technique.☆18Updated last year