Dump-GUY / EXE-or-DLL-or-ShellCodeLinks
Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...
☆157Updated 9 months ago
Alternatives and similar repositories for EXE-or-DLL-or-ShellCode
Users that are interested in EXE-or-DLL-or-ShellCode are comparing it to the libraries listed below
Sorting:
- Port of Cobalt Strike's Process Inject Kit☆180Updated 6 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 9 months ago
- A Mythic agent for Windows written in C☆126Updated 3 weeks ago
- ApexLdr is a DLL Payload Loader written in C☆111Updated 11 months ago
- A simple Sleepmask BOF example☆113Updated 3 weeks ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆121Updated 7 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 6 months ago
- Bypass LSA protection using the BYODLL technique☆164Updated 9 months ago
- Sleep obfuscation☆228Updated 6 months ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆206Updated last year
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆123Updated 2 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆155Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆182Updated 3 weeks ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆184Updated 4 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆163Updated 2 months ago
- A Beacon Object File (BOF) template for Visual Studio☆202Updated 3 months ago
- Generic PE loader for fast prototyping evasion techniques☆233Updated 11 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆218Updated 4 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆110Updated last month
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆242Updated 2 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆262Updated 2 months ago
- A Tool that aims to evade av with binary padding☆152Updated 11 months ago
- ☆113Updated 5 months ago
- AV bypass while you sip your Chai!☆221Updated last year
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆200Updated last week
- early cascade injection PoC based on Outflanks blog post☆219Updated 7 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- Create Anti-Copy DRM Malware☆58Updated 10 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆241Updated last year