cbrnrd / maliketh
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
☆42Updated 11 months ago
Alternatives and similar repositories for maliketh:
Users that are interested in maliketh are comparing it to the libraries listed below
- stack spoofing☆79Updated 2 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆49Updated 3 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆45Updated 5 months ago
- converts sRDI compatible dlls to shellcode☆20Updated 3 weeks ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 6 months ago
- ☆36Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- ☆19Updated 6 months ago
- ☆48Updated 3 weeks ago
- Various methods of executing shellcode☆68Updated last year
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆64Updated this week
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆36Updated 6 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆45Updated 11 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆41Updated 7 months ago
- Execute dotnet app from unmanaged process☆69Updated last month
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆59Updated 10 months ago
- Template-based generation of shellcode loaders☆73Updated 9 months ago
- Threadless shellcode injection tool☆63Updated 6 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆90Updated 11 months ago
- Splitting and executing shellcode across multiple pages☆100Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated 11 months ago
- ☆84Updated 5 months ago
- Windows AppLocker Driver (appid.sys) LPE☆48Updated 6 months ago