assume-breach / Malware_Project
☆33Updated 2 years ago
Alternatives and similar repositories for Malware_Project:
Users that are interested in Malware_Project are comparing it to the libraries listed below
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆21Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- Bypass Malware Time Delays☆99Updated 2 years ago
- using the gpu to hide your payload☆54Updated 2 years ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- It's what all the kids are talking about☆12Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆51Updated 8 months ago
- Splitting and executing shellcode across multiple pages☆99Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- ☆47Updated last year
- API Hammering with C++20☆45Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 9 months ago
- maldev obviously☆25Updated 3 weeks ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆109Updated last year
- This repo hosts a poc of how to execute F# code within an unmanaged process☆65Updated 7 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆39Updated last year
- IAT Unhooking proof-of-concept☆29Updated 10 months ago
- ☆16Updated 4 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- D/Invoke implementation in Nim☆100Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 10 months ago