cocomelonc / 2022-07-21-malware-tricks-22
Run payload like a Lazarus Group (UuidFromStringA). C++ implementation
☆19Updated 2 years ago
Alternatives and similar repositories for 2022-07-21-malware-tricks-22:
Users that are interested in 2022-07-21-malware-tricks-22 are comparing it to the libraries listed below
- AMSI Bypass for powershell☆30Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆22Updated 2 years ago
- Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by…☆14Updated 9 months ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆37Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- AV engines evasion for C++ simple malware part 1 source code☆12Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- ☆46Updated 2 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- ☆15Updated 3 years ago
- A simple injector that uses LoadLibraryA☆17Updated 4 years ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆24Updated last year
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 2 years ago
- OFFZONE 2024 Malware Persistence workshop☆17Updated last month
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- API Hammering with C++20☆45Updated 2 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago