b23r0 / Heroinn
A cross platform C2/post-exploitation framework.
☆653Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Heroinn
- Reflective PE packer.☆1,191Updated 9 months ago
- A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.☆611Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated last year
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,482Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,227Updated 4 months ago
- Antivirus evasion project☆1,054Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,531Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,039Updated last year
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,069Updated last year
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆889Updated 8 months ago
- Adaptive DLL hijacking / dynamic export forwarding☆726Updated 4 years ago
- Open-Source Shellcode & PE Packer☆1,859Updated 9 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,298Updated 3 months ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆533Updated 4 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆995Updated 6 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,114Updated 3 years ago
- Some useful scripts for CobaltStrike☆846Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆876Updated 3 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆566Updated 2 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆464Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,491Updated 3 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆478Updated 3 years ago
- This program is designed to demonstrate various process injection techniques☆1,080Updated last year
- EXOCET - AV-evading, undetectable, payload delivery tool☆833Updated 2 years ago
- zeus-style banking trojan☆438Updated 7 years ago
- A tool to create a JScript file which loads a .NET v2 assembly from memory.☆1,241Updated 3 years ago
- Original C Implementation of the Hell's Gate VX Technique☆954Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,402Updated last year
- AV/EDR evasion via direct system calls.☆1,811Updated last year