shogunlab / building-c2-implants-in-cpp
The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).
☆225Updated last month
Alternatives and similar repositories for building-c2-implants-in-cpp:
Users that are interested in building-c2-implants-in-cpp are comparing it to the libraries listed below
- GhostWriting Injection Technique.☆166Updated 6 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- ☆490Updated 2 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆354Updated 2 years ago
- ☆128Updated last year
- Move CS beacon to GPU memory when sleeping☆242Updated 3 years ago
- A little tool to play with the Seclogon service☆309Updated 2 years ago
- Tools and PoCs for Windows syscall investigation.☆357Updated 3 weeks ago
- Leaked Windows processes handles identification tool☆281Updated 2 years ago
- A C2 framework for initial access in Go☆176Updated 2 years ago
- Collection of Beacon Object Files☆567Updated 2 years ago
- Various ways to execute shellcode☆476Updated 10 months ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- ☆470Updated 2 years ago
- Kernel Exploits☆247Updated 3 years ago
- Aims to identify sleeping beacons☆548Updated last month
- Sleep Obfuscation☆712Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- Beacon Object File Loader☆282Updated last year
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆165Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆309Updated last year
- WTSRM☆206Updated 2 years ago
- A shellcode function to encrypt a running process image when sleeping.☆334Updated 3 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 6 months ago
- PIC lsass dumper using cloned handles☆579Updated 2 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆163Updated 3 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago