Payloads

God Genesis - A Python3 based C2 server for red teamer to bypass all the known antiviruses and endpoints.

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Danial Zahoor 27 Aug, 2023

Wanderer - An open-source process injection enumeration tool written in C#

Wanderer is an open-source program that collects information about running processes. This information includes the integrity level, the pre...

Danial Zahoor 7 Jul, 2023

Spartacus - DLL Hijacking Discovery Tool

Why "Spartacus"? If you have seen the film Spartacus from 1960, you will remember the scene where the Romans are asking for Sparta...

Danial Zahoor 13 Jun, 2023

AtomLdr: A DLL loader with evasive features

This loader utilizes techniques taught in MalDev Academy. The training will be launched in the upcoming weeks on maldevacademy.com .

Danial Zahoor 9 Jun, 2023

Waf-Bypass - Check Your WAF Before An Attacker Does

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and custo...

Danial Zahoor 8 Apr, 2023

APCLdr - Payload Loader With Evasion Features

Payload Loader With Evasion Features

Danial Zahoor 6 Apr, 2023

Invoke-PSObfuscation - PowerShell Payload

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Danial Zahoor 1 Apr, 2023

TheFatRat - A Massive Exploiting Tool

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc. ...

Danial Zahoor 17 Feb, 2023

Tiny-XSS-Payloads

A collection of short XSS payloads that can be used in different contexts.

Danial Zahoor 13 Feb, 2023