reveng007 / DareDevil
Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10
☆37Updated 2 years ago
Alternatives and similar repositories for DareDevil:
Users that are interested in DareDevil are comparing it to the libraries listed below
- AMSI Bypass for powershell☆30Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆22Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆106Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- Cobalt strike CNA script to notify you via Discord whenever there is a new beacon.☆33Updated 2 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆24Updated last year
- Generate droppers with encrypted payloads automatically.☆53Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- ☆16Updated 4 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- A C# port of the MinHook API hooking library☆52Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 2 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆31Updated 7 months ago
- A care package of useful bofs for red team engagments☆54Updated 2 months ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- maldev obviously☆25Updated 2 weeks ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆63Updated 2 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆15Updated 2 years ago