cocomelonc / 2022-07-21-malware-tricks-22
Run payload like a Lazarus Group (UuidFromStringA). C++ implementation
☆19Updated 2 years ago
Alternatives and similar repositories for 2022-07-21-malware-tricks-22:
Users that are interested in 2022-07-21-malware-tricks-22 are comparing it to the libraries listed below
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- LSTAR - CobaltStrike Translated to EN☆15Updated last year
- AMSI Bypass for powershell☆30Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 2 years ago
- AV engines evasion for C++ simple malware part 1 source code☆13Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 6 months ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- An offensive security framework for writing payloads☆17Updated 2 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- IAT Unhooking proof-of-concept☆29Updated last year
- Custom Python shellcode encryptor and obfuscator☆12Updated last year
- ☆25Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated 9 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆26Updated 3 months ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆39Updated 3 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆13Updated 2 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- API Hammering with C++20☆46Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated 2 years ago