bapzz / Steganography-In-C
Image Steganography In C Language.
☆46Updated 8 years ago
Alternatives and similar repositories for Steganography-In-C:
Users that are interested in Steganography-In-C are comparing it to the libraries listed below
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- Get your data from the resource section manually, with no need for windows apis☆62Updated 6 months ago
- ☆38Updated 2 months ago
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆27Updated 9 months ago
- Dll injection through code page id modification in registry. Based on jonas lykk research☆17Updated 2 years ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆40Updated 8 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆41Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆63Updated 2 years ago
- ☆29Updated 4 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆48Updated last year
- API Hammering with C++20☆47Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 3 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 11 months ago
- ☆36Updated 2 years ago
- In-memory hiding technique☆50Updated 4 months ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated last month
- PoC arbitrary WPM without a process handle☆19Updated last year
- A synergized Visual Studio and Rust development environment☆18Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 8 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆56Updated 2 years ago
- Next gen process injection technique☆52Updated 4 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆70Updated 6 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- An Obfuscator-LLVM based mingw-w64 toolchain.