0xcf80 / ShellCodeLoader_Indirect_Syscalls
Shellcode Loader using indirect syscalls
☆12Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for ShellCodeLoader_Indirect_Syscalls
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 7 months ago
- ☆29Updated 2 years ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆19Updated last year
- A VSCode plugin to assist with BOF development.☆30Updated 3 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- A simple BOF (Beacon Object File) to search files in the system☆11Updated 11 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- ProcExp Driver (Ab)use☆20Updated last year
- ☆19Updated 5 months ago
- Beacon Debugger☆35Updated 3 weeks ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- ☆22Updated 6 months ago
- ☆26Updated 3 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆23Updated 2 months ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated last year
- ☆24Updated 2 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆29Updated last year
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- ☆34Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- stack spoofing☆53Updated this week
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆21Updated last year
- Load a dynamic library from memory using a fuse mount☆29Updated last year
- Sliver agent rewritten in C++☆39Updated 2 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago