cocomelonc / bsprishtina-2024-maldev-workshopLinks
BSides Prishtina 2024 Malware Development and Persistence workshop
☆88Updated 2 months ago
Alternatives and similar repositories for bsprishtina-2024-maldev-workshop
Users that are interested in bsprishtina-2024-maldev-workshop are comparing it to the libraries listed below
Sorting:
- ☆38Updated last year
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 4 months ago
- ☆142Updated last month
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆75Updated 3 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- ☆160Updated 5 months ago
- Situational Awareness script to identify how and where to run implants☆55Updated 7 months ago
- ☆118Updated last year
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆53Updated 4 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆50Updated last year
- ☆108Updated 2 years ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Construct the payload at runtime using an array of offsets☆63Updated last year
- Nim process hollowing loader☆59Updated 2 weeks ago
- A repository holding Proof of Concepts for executing the calculator application via different file formats☆39Updated last year
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆45Updated 5 years ago
- IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.☆103Updated last year
- ☆107Updated 9 months ago
- My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to any…☆81Updated last month
- C++ Staged Shellcode Loader with Evasion capabilities.☆94Updated 9 months ago
- A Mythic Agent written in PIC C.☆196Updated 6 months ago
- OFFZONE 2024 Malware Persistence workshop☆19Updated 7 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆149Updated this week
- Encodes a payload within a generated mock-CSS file☆58Updated last year
- ☆85Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆104Updated last year
- Windows Administrator level Implant.☆49Updated 10 months ago
- Utilities for obfuscating shellcode☆71Updated 4 months ago
- Mockingjay process self injection POC☆38Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆113Updated 7 months ago