ELMERIKH / PyinMemoryPELinks
execute PE in memory Filelessly
☆49Updated 10 months ago
Alternatives and similar repositories for PyinMemoryPE
Users that are interested in PyinMemoryPE are comparing it to the libraries listed below
Sorting:
- PowerShell script to generate ShellCode in various formats☆46Updated last year
- New 0 day vulnerability allowing to leak NTLM hashes from browsers with one click☆116Updated 3 weeks ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆88Updated 7 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆59Updated 2 years ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆50Updated last year
- Inject RDPThief into memory with PowerShell.☆65Updated 10 months ago
- Generate an Alphabetical Polymorphic Shellcode☆132Updated 3 months ago
- Selective In-Memory Syscall Unhooking, a stealthy method to bypass user-mode hooks in ntdll.dll☆21Updated 5 months ago
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆105Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilities☆269Updated 2 months ago
- A C2 framework built for my bachelors thesis☆56Updated last week
- ☆24Updated last year
- .bin file to shellcode convertor☆39Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆120Updated 5 months ago
- Good CLR Host with Native patchless AMSI Bypass☆98Updated 7 months ago
- ☆42Updated last year
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆203Updated 9 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆141Updated 10 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆99Updated 7 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆147Updated 11 months ago
- Decrypt Chromium based browser passwords with PowerShell.☆128Updated last month
- C++ Staged Shellcode Loader with Evasion capabilities.☆99Updated last year
- Automatically scan the file system to identify Electron applications vulnerable to ASAR tampering.☆135Updated 2 weeks ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- The best powershell obfuscator ever made☆119Updated 4 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 9 months ago
- A collection of Cobalt Strike Aggressor scripts.☆105Updated 3 years ago