Pinned Repositories
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
BatDLLLoader
BatBasic BatDLL BatLoader and injection into a Bat Process.
CobaltStrike_RedTeam_CheatSheet
Useful Cobalt Strike techniques learned from engagements
earlycascade-injection
early cascade injection PoC based on Outflanks blog post
Ghost
Evasive shellcode loader
LMStudio-FE
Short and simple front-end for LM Studio Self Hosted.
Reaper
「💀」Proof of concept on BYOVD attack
recaptcha-phish
Phishing with a fake reCAPTCHA
RobineC2
C2 that would probably bypass everything since it's so simple, but not much features than execute commands, and get info from the victim machine.
VehViolator
Execute via the VEH Handler
breachlabs-org's Repositories
breachlabs-org/LMStudio-FE
Short and simple front-end for LM Studio Self Hosted.
breachlabs-org/VehViolator
Execute via the VEH Handler
breachlabs-org/earlycascade-injection
early cascade injection PoC based on Outflanks blog post
breachlabs-org/Ghost
Evasive shellcode loader
breachlabs-org/recaptcha-phish
Phishing with a fake reCAPTCHA
breachlabs-org/BenevolentLoader
Shellcode loader using direct syscalls via Hell's Gate and payload encryption.
breachlabs-org/Christmas
breachlabs-org/DigDug
breachlabs-org/DirtyCLR
An App Domain Manager Injection DLL PoC on steroids
breachlabs-org/etwunhook
Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.
breachlabs-org/ExecIT
Execute shellcode files with rundll32
breachlabs-org/FormThief
Spoofing desktop login applications with WinForms and WPF
breachlabs-org/GhostlyHollowingViaTamperedSyscalls
Implementing the ghostly hollowing PE injection technique using tampered syscalls.
breachlabs-org/GoRedOps
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
breachlabs-org/hash-dumper
Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already saved SAM and SYSTEM hives.
breachlabs-org/Hellshazzard
Indirect Syscall implementation to bypass userland NTAPIs hooking.
breachlabs-org/InflativeLoading
Dynamically convert a native EXE to PIC shellcode by appending a shellcode stub
breachlabs-org/LsassReflectDumping
This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callbacks to generate a memory dump of the cloned process
breachlabs-org/makephish
Automatically clone websites and patch them with PHP to create phishing pages
breachlabs-org/MSC_Dropper
breachlabs-org/MultiDump
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
breachlabs-org/Phantom
XOR-encrypted shellcode injector for memory-based execution in remote processes, with integrated anti-analysis techniques.
breachlabs-org/powerview.py
Just another Powerview alternative
breachlabs-org/RemoteTLSCallbackInjection
Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process
breachlabs-org/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
breachlabs-org/SharpSelfDelete
PoC to self-delete a binary in C#
breachlabs-org/skuld
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
breachlabs-org/specula
breachlabs-org/xeno-rat
Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!
breachlabs-org/zphisher
An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !