hiatus / snc
AES-encrypted TCP/IP swiss army knife.
β10Updated 2 years ago
Alternatives and similar repositories for snc:
Users that are interested in snc are comparing it to the libraries listed below
- γπ§γRing 3 Rootkit for Windows 10β58Updated last month
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ65Updated last month
- Windows AppLocker Driver (appid.sys) LPEβ47Updated 5 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.β88Updated 10 months ago
- β109Updated 2 years ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.β21Updated 8 months ago
- Standalone Metasploit-like XOR encoder for shellcodeβ46Updated 8 months ago
- A C++ PoC implementation for enumerating Windows Fibers directly from memoryβ17Updated 8 months ago
- Malware?β69Updated 3 months ago
- β36Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modulesβ42Updated last year
- This is a simple process injection made in C for Linux systemsβ26Updated last year
- API Hammering with C++20β42Updated 2 years ago
- β46Updated 2 years ago
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.β65Updated last month
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β60Updated last year
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged userβ36Updated 5 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β130Updated 7 months ago
- a demo module for the kaine agent to execute and inject assembly modulesβ38Updated 4 months ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)β56Updated 8 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)β81Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader featureβ96Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantationβ66Updated last year
- Splitting and executing shellcode across multiple pagesβ99Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows β built in Rust.β51Updated 2 weeks ago
- Various methods of executing shellcodeβ70Updated last year
- Red Team Operation's Defense Evasion Technique.β52Updated 7 months ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ42Updated 10 months ago
- β73Updated last year
- using the gpu to hide your payloadβ53Updated 2 years ago