redcode-labs / Solaris
A local LKM rootkit loader/dropper that lists available security mechanisms
☆52Updated 3 years ago
Alternatives and similar repositories for Solaris:
Users that are interested in Solaris are comparing it to the libraries listed below
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows☆52Updated 3 years ago
- A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.☆45Updated last year
- all credits go to @mgeeky☆59Updated 3 years ago
- Small utility package for manipulating Windows process tokens☆26Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆98Updated 3 years ago
- A Golang implant that uses Slack as a command and control server☆46Updated 4 years ago
- Self-healing RAT utilizing libp2p☆86Updated 4 years ago
- Generate droppers with encrypted payloads automatically.☆53Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 3 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- ☆55Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Injects shellcode into remote processes using direct syscalls☆74Updated 4 years ago
- C++ implant that interfaces with a SK8PARK server☆48Updated 3 years ago
- Hardened Proof of Concept of D/Invoke Process Injection malware☆40Updated 4 years ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 11 months ago
- ☆67Updated last year
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆44Updated 3 years ago
- A golang library designed to interact with Metasploit☆43Updated 3 years ago
- Smart Card PIN swiping DLL☆77Updated 4 years ago
- A Visual Studio Code Extension agent for Mythic C2☆68Updated 3 months ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆100Updated last year
- Python 3 server used to control SK8RAT implant☆35Updated 4 years ago
- A Control Panel Applet dropper project. It has a high success rate on engagements since nobody cares about .CPL files and you can just do…☆52Updated 6 years ago