Binject / exec2shell
Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode
☆101Updated last year
Related projects ⓘ
Alternatives and complementary repositories for exec2shell
- Golang evasion tool, execute-assembly .Net file☆93Updated 2 years ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆60Updated 6 months ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- ReturnGate, just like HellsGate.☆65Updated 2 years ago
- Beacon compiled using clang☆59Updated last year
- Go implementation of the Heaven's Gate technique☆94Updated 3 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆184Updated 3 years ago
- Evasive loader to bypass static detection☆54Updated 10 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- MacOS C2 Framework☆82Updated 3 years ago
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆180Updated 2 months ago
- TeamServer and Client of Exploration Command and Control Framework☆69Updated this week
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆201Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 9 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- A PoC package for hosting the CLR and executing .NET from Go☆67Updated 4 months ago
- ☆133Updated last year
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆134Updated 2 years ago
- Go implementation of the self-deletion of an running executable from disk☆102Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆143Updated 2 years ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆32Updated last year
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- ☆238Updated last year
- Simple windows rpc server for research purposes only☆81Updated 2 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆135Updated 2 years ago