DarkCoderSc / OptixGateLinks
Open-source multi-purpose remote access tool for Microsoft Windows
☆166Updated this week
Alternatives and similar repositories for OptixGate
Users that are interested in OptixGate are comparing it to the libraries listed below
Sorting:
- ☆34Updated last year
- The best powershell obfuscator ever made☆117Updated 3 months ago
- Pascal Offsec repo for malware dev and red teaming 🚩☆186Updated 2 years ago
- Good CLR Host with Native patchless AMSI Bypass☆96Updated 7 months ago
- Indirect Syscall with TartarusGate Approach in Go☆132Updated 4 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆253Updated last month
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆98Updated last year
- Nim process hollowing loader☆60Updated 3 months ago
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆145Updated last year
- Sleep obfuscation☆250Updated 11 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆159Updated 3 months ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆252Updated last month
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆99Updated 10 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Shellcode loader☆94Updated 11 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆165Updated last year
- ☆122Updated 7 months ago
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- An App Domain Manager Injection DLL PoC on steroids☆202Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆143Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Windows Persistence IT-Security☆106Updated 8 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆50Updated last year
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆271Updated 2 weeks ago
- Execute shellcode files with rundll32☆210Updated last year
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆262Updated 7 months ago
- A Mythic agent for Windows written in C☆140Updated this week
- A POC to disable TamperProtection and other Defender / MDE components☆232Updated last year
- Generate an Alphabetical Polymorphic Shellcode☆130Updated 3 months ago
- ☆137Updated 2 weeks ago