frank2 / blenny
A payload delivery system which embeds payloads in an executable's icon file!
☆72Updated last year
Alternatives and similar repositories for blenny:
Users that are interested in blenny are comparing it to the libraries listed below
- using the gpu to hide your payload☆54Updated 2 years ago
- Windows AppLocker Driver (appid.sys) LPE☆48Updated 6 months ago
- API Hammering with C++20☆45Updated 2 years ago
- Template-based generation of shellcode loaders☆73Updated 10 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- Splitting and executing shellcode across multiple pages☆99Updated last year
- the Open Source and Pure C++ Packer for eXecutables☆18Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆50Updated 3 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆81Updated last year
- ☆37Updated last year
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year
- Analysis of the vulnerability☆49Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.☆93Updated last year
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- In-memory hiding technique☆45Updated last month
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆57Updated 9 months ago
- Linux Sleep Obfuscation☆92Updated last year
- A work in progress BOF/COFF loader in Rust☆47Updated last year
- ☆19Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Collection of Rust repos useful for Red Teamers.☆31Updated 2 years ago
- A small tool I made to dump the export table of PE files. The primary use case was intended for use within DLL proxying.☆69Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- I have documented all of the AMSI patches that I learned till now☆74Updated last year
- XOR-based shellcode encoder☆31Updated last year