Chainski / AES-Encoder
PowerShell Obfuscator. A PowerShell script anti-virus evasion tool
☆68Updated last week
Related projects ⓘ
Alternatives and complementary repositories for AES-Encoder
- Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠☆96Updated this week
- 「🛡️」AVs/EDRs Evasion tool☆91Updated 8 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆242Updated 4 months ago
- Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS☆43Updated last year
- An advanced data recovery tool featuring a customizable C2 system, developed using Python, PowerShell, Go, and C++, and equipped with a d…☆13Updated 3 weeks ago
- Go ransomware utilising ChaCha20 and ECIES encryption.☆57Updated last month
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆17Updated last year
- Shellcode obfuscation tool to avoid AV/EDR.☆108Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆77Updated last year
- Simple Powershell Http shell With WEB UI☆68Updated this week
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆235Updated last year
- Bypass Malware Sandbox Evasion Ram check☆135Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆50Updated 4 months ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆86Updated last year
- Nim Payload Generation☆59Updated last year
- Terminate AV/EDR Processes using kernel driver☆338Updated last year
- A Beacon Object File (BOF) template for Visual Studio☆140Updated 3 months ago
- Shellcode loader generator with multiples features☆227Updated last week
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆164Updated 8 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 8 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆33Updated 2 months ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆127Updated 2 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- Abuse Xwizard.exe for DLL Side-Loading☆83Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆154Updated 4 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago