mutur4 / Linux-MalwareLinks
A project for building Linux && IoT Malware for fun and no-profit
☆17Updated 9 months ago
Alternatives and similar repositories for Linux-Malware
Users that are interested in Linux-Malware are comparing it to the libraries listed below
Sorting:
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆72Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- 「💀」Proof of concept on BYOVD attack☆164Updated 11 months ago
- Command and Control (C2) framework☆132Updated 5 months ago
- ☆84Updated 3 years ago
- Collection of random RedTeam scripts.☆207Updated last year
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆105Updated 3 years ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 7 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆387Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆193Updated last year
- Evasive Golang Loader☆138Updated last year
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆208Updated 2 years ago
- ☆371Updated 2 years ago
- ☆260Updated last year
- ☆214Updated last year
- Open Source C&C Specification☆270Updated 8 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆175Updated 7 months ago
- A collection of Cobalt Strike Aggressor scripts.☆104Updated 3 years ago
- ☆97Updated 8 months ago
- ☆290Updated 2 years ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆78Updated 4 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆65Updated 10 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated 2 years ago
- ☆106Updated last year
- Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers☆62Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆313Updated last month
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- ☆85Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆309Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year