• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

payload

  1. itsMe

    ScareCrow v5.1 - Payload creation framework designed around EDR bypass

    ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system...
  2. itsMe

    CrossC2 framework v3.1.1 - Generate CobaltStrike’s cross-platform payload

    CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used penetration modules. Feature     For a faster way, see cna introduction...
  3. itsMe

    C# Exploit Wizard v1.0.0.3 - Simple Exploit Builder Written In C# To Simplify Payload Creation

    Simple Exploit Builder Written In C# To Simplify Payload Creation Disclaimer: This tool is for educational use only, I, the creator and all those associated with the development and production of this program are not responsible for any actions and or damages caused by this software. You bear...
  4. itsMe

    C/C++ APCLdr: Payload Loader With Evasion Features [C]

    Features:     no crt functions imported     indirect syscalls using HellHall     api hashing using the CRC32 hashing algorithm     payload encryption using rc4 – payload is saved in .rsrc     Payload injection using APC calls – alertable thread     Payload execution using APC – alertable...
  5. itsMe

    Invoke-PSObfuscation v1.0.0

    Invoke-PSObfuscation v1.0.0 - obfuscating the individual components of a PowerShell payload Traditional obfuscation techniques tend to add layers to encapsulate standing code, such as base64 or compression. These payloads do continue to have a varied degree of success, but they have become...
  6. itsMe

    Phyton Fudrat - Generate Undetectable Metasploit Payload

    Generate Undetectable Metasploit Payload in a simple way. Features:  1. FUD Payload Generator  2. Stageless Reverse Shell  3. AES encryption used  4. Simple Payload Generator  5. More Feature Will Be Added. Hidden content
  7. itsMe

    TerraLdr - A Payload Loader Designed With Advanced Evasion Features

    Details:     no crt functions imported     syscall unhooking using KnownDllUnhook     api hashing using Rotr32 hashing algo     payload encryption using rc4 - payload is saved in .rsrc     process injection - targetting 'SettingSyncHost.exe'     ppid spoofing & blockdlls policy using...
  8. itsMe

    Freeze: payload toolkit for bypassing EDRs

    Freeze is a payload creation tool used for circumventing EDR security controls to execute shellcode in a stealthy manner. Freeze utilizes multiple techniques to not only remove Userland EDR hooks but to also execute shellcode in such a way that it circumvents other endpoint monitoring controls...
  9. itsMe

    Toxssin - An XSS Exploitation Command-Line Interface And Payload Generator

    Purpose toxssin is an open-source penetration testing tool that automates the process of exploiting Cross-Site Scripting (XSS) vulnerabilities. It consists of an https server that works as an interpreter for the traffic generated by the malicious JavaScript payload that powers this tool...
  10. itsMe

    ScareCrow v4.1 - Payload creation framework designed around EDR bypass

    ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system...
  11. itsMe

    ScareCrow v4.0 - Payload creation framework designed around EDR bypass

    ScareCrow ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the...
  12. itsMe

    agartha: burp extension for dynamic payload generation to detect injection flaws

    Agartha { LFI | RCE | Auth | SQLi | Http-Js } Agartha is a penetration testing tool that creates dynamic payload lists and user access matrix to reveal injection flaws and authentication/authorization issues. There are many different attack payloads that exist, but Agartha creates run-time...
  13. itsMe

    CAPEv2 - Malware Configuration And Payload Extraction

    CAPE is a malware sandbox. It was derived from Cuckoo with the goal of adding automated malware unpacking and config extraction - hence its name is an acronym: 'Config And Payload Extraction'. Automated unpacking allows classification based on Yara signatures to complement network (Suricata) and...
  14. itsMe

    DNSStager v1.0 - hide and transfer your payload using DNS

    What is DNSStager? DNSStager is an open-source project based on Python used to hide and transfer your payload using DNS. DNSStager will create a malicious DNS server that handles DNS requests to your domain and return your payload as a response to specific record requests such as AAAA or TXT...
  15. itsMe

    ScareCrow v3.01 - Payload creation framework designed around EDR bypass

    Description ScareCrow is a payload creation framework for side loading (not injecting) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, it utilizes a technique to flush an EDR’s hook out of the system DLLs running in the...
  16. itsMe

    EXOCET-AV-Evasion: AV-evading, undetectable, payload delivery tool

    EXOCET – AV-evading, undetectable, payload delivery tool EXOCET is superior to Metasploit’s “Evasive Payloads” modules as EXOCET uses AES-256 in GCM Mode (Galois/Counter Mode). Metasploit’s Evasion Payloads uses an easy to detect RC4 encryption. While RC4 can decrypt faster, AES-256 is much...
  17. itsMe

    CrossC2 framework v3.0 - generate CobaltStrike’s cross-platform payload

    CrossC2 framework – Generator CobaltStrike’s cross-platform beacon CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used...
  18. itsMe

    .NET Payload Downloader [Module]

    Hidden content
  19. itsMe

    Mystikal v2.2.13 - macOS Initial Access Payload Generator

    Mystikal Mystikal is a macOS payload generator integrated with Mythic. Mystikal leverages Mythic scripting to log in and creates the necessary payload for the selected initial access method. Mystikal creates an Apfell or Leviathan payload depending on the chosen initial access method. A common...
  20. itsMe

    PageTableInjection: Code Injection, Inject malicious payload

    PageTableInjection Code Injection, Inject malicious payload via pagetables pml4. Introduction This is just a proof-of-concept of the page table injection technique to inject malicious code into the arbitrary user processes. On Windows(and some modern OSes), every process has a its PML4 a.k.a...
Back
Top