shogunlab / building-c2-implants-in-cpp
The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).
☆226Updated 2 months ago
Alternatives and similar repositories for building-c2-implants-in-cpp:
Users that are interested in building-c2-implants-in-cpp are comparing it to the libraries listed below
- ☆492Updated 3 months ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆273Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- A shellcode function to encrypt a running process image when sleeping.☆335Updated 3 years ago
- Aims to identify sleeping beacons☆562Updated 2 months ago
- TartarusGate, Bypassing EDRs☆561Updated 3 years ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆327Updated last month
- miscellaneous scripts and programs☆232Updated 3 weeks ago
- Beacon Object File Loader☆282Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- Leaked Windows processes handles identification tool☆282Updated 2 years ago
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- A C2 framework for initial access in Go☆177Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆632Updated 2 years ago
- Collection of Beacon Object Files☆569Updated 2 years ago
- WTSRM☆207Updated 2 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- ☆112Updated 2 years ago
- A little tool to play with the Seclogon service☆310Updated 2 years ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆165Updated last year
- Convert shellcode into different formats!☆347Updated 2 years ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆257Updated last year
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆453Updated 3 years ago
- Kernel Exploits☆247Updated 3 years ago
- ☆472Updated 2 years ago
- Process Ghosting Tool☆169Updated 3 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year