itaymigdal / PoshitoLinks
Poshito is a Windows C2 over Telegram
☆16Updated last year
Alternatives and similar repositories for Poshito
Users that are interested in Poshito are comparing it to the libraries listed below
Sorting:
- shell code example☆63Updated last month
 - A collection of position independent coding resources☆94Updated last month
 - ☆94Updated last year
 - Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆129Updated 2 months ago
 - Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆102Updated 8 months ago
 - Section-based payload obfuscation technique for x64☆64Updated last year
 - One-header configurable C++20 COFF loader☆21Updated 3 months ago
 - Shellcode Loader Utilizing ETW Events☆67Updated 8 months ago
 - Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆43Updated 3 weeks ago
 - FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆30Updated 6 months ago
 - Threadless shellcode injection tool☆67Updated last year
 - Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆69Updated last year
 - Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆94Updated last year
 - Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 5 months ago
 - Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
 - Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆60Updated 5 months ago
 - Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆48Updated 3 months ago
 - Malware?☆75Updated last week
 - Heap encryption in Nim☆19Updated last year
 - Linker for Beacon Object Files☆128Updated 2 weeks ago
 - A process injection technique using only thread context manipulation☆39Updated last year
 - ☆43Updated 10 months ago
 - Nim process hollowing loader☆60Updated 3 months ago
 - Dynamically resolve API function addresses at runtime in a secure manner.☆70Updated 6 months ago
 - ForsHops☆58Updated 7 months ago
 - Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆73Updated 3 months ago
 - Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
 - Boilerplate to develop raw and truly Position Independent Code (PIC).☆106Updated 9 months ago
 - Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
 - Locate dlls and function addresses without PEB Walk and EAT parsing☆90Updated 3 months ago