b23r0 / HeroinnLinks
A cross platform C2/post-exploitation framework.
☆678Updated 2 years ago
Alternatives and similar repositories for Heroinn
Users that are interested in Heroinn are comparing it to the libraries listed below
Sorting:
- Reflective PE packer.☆1,294Updated last year
- Shellcode wrapper with encryption for multiple target languages☆439Updated 8 years ago
- Antivirus evasion project☆1,109Updated 4 months ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆606Updated 3 years ago
- zeus-style banking trojan☆447Updated 7 years ago
- Open-Source Shellcode & PE Packer☆1,958Updated last year
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆906Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,325Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆467Updated last year
- A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.☆623Updated 2 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆488Updated 4 years ago
- Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.☆909Updated 3 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,615Updated 2 years ago
- Some useful scripts for CobaltStrike☆845Updated 4 years ago
- Original C Implementation of the Hell's Gate VX Technique☆1,051Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,435Updated 10 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆776Updated 3 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆702Updated 4 years ago
- link is a command and control framework written in rust☆577Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆977Updated 3 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,533Updated 4 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,505Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,081Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆842Updated 2 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,329Updated 10 months ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆543Updated 4 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,144Updated 4 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆1,005Updated 6 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,194Updated last year
- AV/EDR evasion via direct system calls.☆1,880Updated 2 years ago