hiatus / snc
AES-encrypted TCP/IP swiss army knife.
β10Updated 2 years ago
Alternatives and similar repositories for snc:
Users that are interested in snc are comparing it to the libraries listed below
- Attacking the cleanup_module function of a kernel moduleβ30Updated 3 weeks ago
- γπ§γRing 3 Rootkit for Windows 10β57Updated 4 months ago
- Windows AppLocker Driver (appid.sys) LPEβ55Updated 8 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β62Updated last year
- β82Updated last year
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.htmlβ122Updated 3 years ago
- Windows LPE Ndayβ25Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel spaceβ123Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)β82Updated last year
- Splitting and executing shellcode across multiple pagesβ100Updated last year
- Various methods of executing shellcodeβ70Updated 2 years ago
- using the gpu to hide your payloadβ57Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader featureβ100Updated 2 years ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similarβ130Updated 8 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β74Updated 8 months ago
- Win32 keylogger that supports all (non-ime using) languages correctlyβ49Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.β47Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows β built in Rust.β63Updated 3 months ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)β65Updated 6 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β65Updated last year
- β39Updated 10 months ago
- ForsHopsβ41Updated last month
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged userβ39Updated 8 months ago
- Exploiting the KsecDD Windows driver through Server Silosβ66Updated 5 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.β22Updated 11 months ago
- XOR decrypting shellcode using the GPU with OpenCL.β96Updated 2 years ago
- A work in progress BOF/COFF loader in Rustβ47Updated 2 years ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β144Updated last month
- β36Updated 2 years ago