hideckies / hermit
A command and control framework.
☆49Updated 3 months ago
Alternatives and similar repositories for hermit:
Users that are interested in hermit are comparing it to the libraries listed below
- A collection of malware techniques.☆46Updated this week
- Create Anti-Copy DRM Malware☆54Updated 7 months ago
- PowerShell script to generate ShellCode in various formats☆42Updated 6 months ago
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆84Updated 11 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆47Updated 10 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆98Updated 3 months ago
- Automated .NET AppDomain hijack payload generation☆121Updated last month
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆69Updated 10 months ago
- Do some DLL SideLoading magic☆79Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Windows Thread Pool Injection Havoc Implementation☆28Updated last year
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago
- ☆39Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆133Updated this week
- ☆137Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 10 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆82Updated 5 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆41Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 9 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆111Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ☆107Updated last year
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆64Updated 9 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated 9 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- ☆125Updated last month
- ☆54Updated 5 months ago
- ☆104Updated last month