cocomelonc / offzone-2024-malware-persistence-workshop
OFFZONE 2024 Malware Persistence workshop
☆17Updated 2 months ago
Alternatives and similar repositories for offzone-2024-malware-persistence-workshop:
Users that are interested in offzone-2024-malware-persistence-workshop are comparing it to the libraries listed below
- Windows AppLocker Driver (appid.sys) LPE☆48Updated 6 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago
- API Hammering with C++20☆45Updated 2 years ago
- Unix Process hollowing in rust☆20Updated 2 months ago
- string encryption in Nim☆17Updated 8 months ago
- using the gpu to hide your payload☆54Updated 2 years ago
- ☆18Updated last year
- Proof of Concept example for abusing Process Hacker 2 (v2.39.124)☆21Updated 3 months ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆30Updated 7 months ago
- It's what all the kids are talking about☆12Updated last year
- Offensive Assembly code snippets.☆12Updated last year
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 9 months ago
- Unhook Ntdll.dll, Go & C++.☆18Updated 7 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 7 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Mythic C2 wrapper for NimSyscallPacker☆21Updated 2 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆50Updated 3 months ago
- ☆23Updated 2 weeks ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆18Updated 2 weeks ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- BOF for C2 framework☆39Updated 3 months ago
- ☆33Updated 2 years ago