m4ul3r / malware
malware written for educational purposes
☆64Updated 4 months ago
Alternatives and similar repositories for malware:
Users that are interested in malware are comparing it to the libraries listed below
- Indirect syscalls + DInvoke made simple.☆90Updated 3 months ago
- Writing Nimless Nim - Slides and source for BSIDESKC 2024 talk.☆79Updated 10 months ago
- Sleep obfuscation for shellcode implants and their reflective shit☆51Updated last year
- PoC XLL builder in Python/Nim☆45Updated 2 years ago
- ☆41Updated 2 years ago
- Threadless shellcode injection tool☆62Updated 7 months ago
- ☆48Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 7 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆72Updated last month
- NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.☆27Updated last year
- Rewrite to fit my needs☆27Updated 8 months ago
- ForsHops☆63Updated this week
- ☆95Updated 6 months ago
- A process injection technique using only thread context manipulation☆27Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆79Updated 5 months ago
- Sample Rust Hooking Engine☆36Updated 11 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated last month
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆102Updated 2 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆81Updated 2 months ago
- ☆27Updated 3 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆69Updated 10 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆49Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 7 months ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆63Updated 2 months ago
- Sniffing files generator☆55Updated last month
- ☆54Updated 5 months ago
- ☆61Updated 9 months ago
- ☆98Updated last year