b23r0 / Heroinn
A cross platform C2/post-exploitation framework.
☆652Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Heroinn
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,222Updated 3 months ago
- Reflective PE packer.☆1,181Updated 8 months ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,531Updated last year
- Antivirus evasion project☆1,050Updated 2 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,483Updated last year
- Some useful scripts for CobaltStrike☆846Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,255Updated 11 months ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,485Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆887Updated 7 months ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆995Updated 6 years ago
- Open-Source Shellcode & PE Packer☆1,852Updated 9 months ago
- A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.☆611Updated 2 years ago
- Windows Event Log Killer☆1,755Updated last year
- Automated DLL Enumerator☆526Updated 6 years ago
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,065Updated last year
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆870Updated 3 years ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,120Updated 11 months ago
- link is a command and control framework written in rust☆562Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,293Updated 3 months ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆578Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,112Updated 3 years ago
- AV/EDR evasion via direct system calls.☆1,804Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,081Updated last year
- Converts PE into a shellcode☆2,374Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆952Updated 3 years ago
- DKMC - Dont kill my cat - Malicious payload evasion tool☆1,377Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆439Updated 5 months ago