CyberSecurityUP / AV-Bypass-codes
Python, C++ and Go
β22Updated 2 years ago
Related projects β
Alternatives and complementary repositories for AV-Bypass-codes
- γπͺγLinux Backdoor based on ICMP protocolβ60Updated 8 months ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementationβ19Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operationsβ30Updated 2 years ago
- Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.β17Updated 2 years ago
- Personal notes from Red teamer for Blue/Red/Purple.β51Updated 9 months ago
- Classic Web shell upload techniques & Web RCE techniquesβ23Updated last week
- β12Updated 4 years ago
- A collection of PoCs for different injection techniques on Windows!β42Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.β22Updated 2 years ago
- A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing techniqueβ24Updated last year
- An offensive security framework for writing payloadsβ15Updated 2 years ago
- A repository with my code snippets for research/education purposes.β50Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10β36Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagementβ61Updated 2 years ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionalityβ50Updated last year
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talksβ64Updated 2 years ago
- AMSI Bypass for powershellβ30Updated 2 years ago
- β21Updated last year
- PoC-Malware-TTPsβ48Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ52Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Labβ53Updated 6 months ago
- This is a CS project that will encrypt shell code from msfvenom using AESβ22Updated 2 years ago
- A curated list of tools and techniques written from experience in weaponization of malwareβ34Updated last year
- Make an Linux Kernel rootkit visible again.β42Updated last month
- Notes about the YouTube playlist: Red Team Operations with Cobalt Strike (2019)β19Updated 3 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.β92Updated last year