demon-i386 / zoshrinkC2
DNS over HTTPS targeted malware (only runs once)
☆95Updated last year
Alternatives and similar repositories for zoshrinkC2:
Users that are interested in zoshrinkC2 are comparing it to the libraries listed below
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆65Updated 4 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆100Updated last year
- Make an Linux Kernel rootkit visible again.☆46Updated 2 weeks ago
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated last month
- ☆84Updated 2 years ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆61Updated 5 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆26Updated last month
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆73Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 5 months ago
- rcat☆64Updated 2 years ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆111Updated last year
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- ☆56Updated 3 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆39Updated 7 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated 11 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆58Updated last month
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆64Updated 2 months ago
- ☆44Updated 2 years ago
- ☆29Updated last year
- This is a simple process injection made in C for Linux systems☆26Updated last year
- Colored Cat is a syntax highlighter file reader.☆16Updated 6 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 7 months ago
- Lena's scripts/code/resources for malware analysis☆25Updated 7 months ago