21 results found Sort:

The BEST DLL Injector Library.
Created 2020-03-23
64 commits to master branch, last one about a month ago
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Created 2019-12-30
22 commits to master branch, last one 3 years ago
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
Created 2022-01-23
25 commits to master branch, last one 9 months ago
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)...
Created 2022-03-27
34 commits to main branch, last one about a year ago
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
Created 2023-02-19
24 commits to dev branch, last one about a year ago
windows-rs shellcode loaders
Created 2023-03-20
37 commits to main branch, last one 9 months ago
33
214
gpl-3.0
3
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
Created 2023-10-19
54 commits to main branch, last one 7 months ago
A collection of offensive Go packages inspired by different Go repositories.
Created 2022-03-18
37 commits to main branch, last one 26 days ago
30
188
unknown
11
Incomplete project
This repository has been archived (exclude archived)
Created 2021-01-29
5 commits to main branch, last one 2 years ago
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
Created 2022-03-16
21 commits to master branch, last one 2 months ago
HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.
Created 2021-04-21
449 commits to main branch, last one 5 months ago
Some Rust program I wrote while learning Malware Development
Created 2023-10-19
60 commits to main branch, last one 16 days ago
7
66
unknown
5
Various methods of executing shellcode
Created 2022-07-24
17 commits to main branch, last one about a year ago
Manual map shellcode (aka byte array) injector
Created 2021-05-17
35 commits to main branch, last one 4 months ago
Nim Payload Generation
Created 2022-06-09
22 commits to master branch, last one 8 months ago
Shellcode encryption in RC4 and process injection into explorer.exe.
Created 2023-04-13
12 commits to main branch, last one about a year ago
A collection of PoCs for different injection techniques on Windows!
Created 2023-06-28
23 commits to main branch, last one 10 months ago
This repository has no description...
Created 2023-03-07
54 commits to main branch, last one 9 months ago
10
25
gpl-3.0
2
EasyWinHax is a C++ library designed to provide basic and low abstraction functionallity for windows process hacking and more specifically game hacking.
Created 2023-01-22
142 commits to master branch, last one 26 days ago