Ethicalrat / Evasive-Loader
Evasive loader to bypass static detection
☆54Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for Evasive-Loader
- ☆43Updated 7 months ago
- A Cobalt Strike memory evasion loader for redteamers☆94Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 8 months ago
- TeamServer and Client of Exploration Command and Control Framework☆34Updated this week
- ☆27Updated last year
- A Simple PoC☆18Updated 5 months ago
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆37Updated 7 months ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- A basic C2 framework written in C☆58Updated 4 months ago
- ☆38Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆30Updated 5 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- vehsyscall:a syscall project that may bypass EDR☆42Updated 8 months ago
- Load shellcode via syscall☆47Updated 3 years ago
- ELF Beacon Object File (BOF) Template☆32Updated 2 months ago
- Use COM Component Bypass UAC,Dll Version☆32Updated 3 years ago
- ☆61Updated 9 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated 9 months ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆40Updated 6 months ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- ☆39Updated last year
- It stinks☆100Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- ☆75Updated last year
- shellcode生成框架☆78Updated 3 months ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 6 months ago
- use aswArPot.sys to kill process☆64Updated 2 years ago
- kill AV/EDR☆21Updated last year
- ☆21Updated 11 months ago