b23r0 / HeroinnLinks
A cross platform C2/post-exploitation framework.
☆681Updated 2 years ago
Alternatives and similar repositories for Heroinn
Users that are interested in Heroinn are comparing it to the libraries listed below
Sorting:
- Antivirus evasion project☆1,111Updated 5 months ago
- Reflective PE packer.☆1,319Updated last year
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆610Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆441Updated 8 years ago
- A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.☆622Updated 2 years ago
- link is a command and control framework written in rust☆577Updated 3 years ago
- zeus-style banking trojan☆454Updated 8 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,346Updated 11 months ago
- Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".☆392Updated 5 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆470Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,340Updated last year
- c++ fully undetected shellcode launcher ;)☆977Updated 4 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆544Updated 5 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,034Updated 3 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,086Updated 2 years ago
- Some useful scripts for CobaltStrike☆848Updated 4 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆555Updated 2 years ago
- A PowerShell script anti-virus evasion tool☆1,146Updated 2 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆687Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆909Updated last year
- EXOCET - AV-evading, undetectable, payload delivery tool☆844Updated 2 years ago
- C/C++ source obfuscator for antivirus bypass☆1,042Updated 3 years ago
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,121Updated 2 years ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆473Updated 3 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- Open source C2 server created for stealth red team operations☆820Updated 2 years ago
- Open-Source Shellcode & PE Packer☆1,981Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,700Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆664Updated last year
- Aggressor scripts for use with Cobalt Strike 3.0+☆857Updated 2 years ago