CodiumAlgorithm / LoadPE-PELoader-ManualMapPE
Manual Map Your Files, Bypass 100% Runtime.
☆11Updated 2 years ago
Alternatives and similar repositories for LoadPE-PELoader-ManualMapPE
Users that are interested in LoadPE-PELoader-ManualMapPE are comparing it to the libraries listed below
Sorting:
- VBS Crypter, Exe To VBS☆14Updated 2 years ago
- Caeser Cipher your shellcode!☆20Updated 3 years ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆30Updated 3 weeks ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Using LNK files and user input simulation to start processes under explorer.exe☆25Updated 7 months ago
- ☆52Updated 3 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆40Updated 4 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- replace the shellcode chatacters so that reduce the entropy☆17Updated last year
- Some anti-sandbox techniques implemented in Golang.☆11Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆20Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 8 months ago
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- ☆71Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆19Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- CVE-2024-40711-exp☆41Updated 7 months ago
- BypassCredGuard CS BOF☆38Updated 3 months ago
- Create a lnk shortcut file for Windows☆17Updated 6 years ago
- Beacon Object Files.☆35Updated last year