trevorsaudi / Mshikaki
A shellcode injection tool showcasing various process injection techniques
☆135Updated last year
Alternatives and similar repositories for Mshikaki:
Users that are interested in Mshikaki are comparing it to the libraries listed below
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- AV bypass while you sip your Chai!☆217Updated 8 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆91Updated 3 years ago
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- Continuous password spraying tool☆126Updated this week
- Github as C2 Demonstration , free API = free C2 Infrastructure☆132Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆159Updated last year
- Evasive Golang Loader☆132Updated 6 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆264Updated last year
- yet another AV killer tool using BYOVD☆264Updated last year
- Different methods to get current username without using whoami☆173Updated last year
- ☆101Updated 5 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆144Updated 9 months ago
- A C2 framework built for my bachelors thesis☆56Updated 3 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- ☆164Updated 3 months ago
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆103Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 3 months ago
- ☆165Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆186Updated 4 months ago
- ☆270Updated last year
- Command and Control (C2) framework☆124Updated 10 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆286Updated last year