0sha0 / SimpleByPass
Simple Shellcode Loader Using 'Syscall' 'Detours' 'Simple hijacking Shellcode' 'Dynamic Function' to ByPass
☆16Updated last year
Alternatives and similar repositories for SimpleByPass:
Users that are interested in SimpleByPass are comparing it to the libraries listed below
- shellcode生成框架☆85Updated 9 months ago
- ☆30Updated last year
- An easy-to-use and powerful Macro for Stack Spoofing.☆20Updated 3 months ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆152Updated 5 months ago
- A C Implementation for Bypassing Security Software☆26Updated 3 weeks ago
- An implementation of an indirect system call☆126Updated last year
- about how to make a anti-virus engine☆60Updated last week
- Kill Protected Process Light Process (include av)☆56Updated last year
- ☆20Updated last year
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆32Updated last year
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆55Updated this week
- IDA Python script for generating Windows x86 shellcode with one click☆37Updated last year
- https://key08.com/index.php/2021/10/19/1375.html☆67Updated 2 years ago
- Detect BypassUAC using AMSI☆23Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 9 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆40Updated 6 months ago
- 针对windows rootkit的一些检测,分别从进程、端口、文件这三个方面进行检测。☆18Updated 3 months ago
- Hide Port In Windows☆38Updated 6 months ago
- 该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。☆37Updated 10 months ago
- GCC生成Shellcode框架☆11Updated 3 weeks ago
- Change hash for a signed pe☆16Updated last year
- vehsyscall:a syscall project that may bypass EDR☆56Updated last year
- Load static-compiled PE from remote server.☆60Updated 3 years ago
- A packer which adds encrypted shell to protect your PE file☆21Updated 5 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- Convert PE files to a shellcode☆75Updated 4 years ago
- 关闭恶意驱动的文件和注册表保护☆12Updated 2 years ago
- Hide processes, files, services in Windows ring3☆24Updated 11 months ago
- Use COM Component Bypass UAC,Dll Version☆34Updated 4 years ago