georgesotiriadis / MalwareDev
☆85Updated 2 years ago
Alternatives and similar repositories for MalwareDev:
Users that are interested in MalwareDev are comparing it to the libraries listed below
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- Command and Control (C2) framework☆126Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- 「💀」Proof of concept on BYOVD attack☆158Updated 5 months ago
- A collection of Cobalt Strike Aggressor scripts.☆95Updated 3 years ago
- A C2 framework built for my bachelors thesis☆55Updated 6 months ago
- Do some DLL SideLoading magic☆84Updated last year
- ☆70Updated last year
- ☆119Updated last year
- ☆26Updated last year
- Run Your Payload Without Running Your Payload☆181Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 3 years ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- POC for frustrating/defeating Malware Analysts☆154Updated 2 years ago
- A collection of PoCs for different injection techniques on Windows!☆44Updated last year
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- ☆47Updated 3 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- ☆83Updated 2 months ago
- ☆38Updated 2 years ago
- ☆106Updated last year
- Utilities for obfuscating shellcode☆64Updated last month
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆189Updated last year
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆117Updated last week
- Hades Basic Command & Control Server☆88Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆119Updated 10 months ago
- ☆165Updated 9 months ago
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆92Updated 8 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated last year