EvaStanAccount / MalwareDev
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for MalwareDev
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- A more advanced free and open .NET obfuscator using dnlib.☆10Updated 2 years ago
- ☆37Updated 3 years ago
- A simple injector that uses LoadLibraryA☆16Updated 4 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A Bumblebee-inspired Crypter☆80Updated last year
- Another AMSI bypass - but in C++.☆23Updated last year
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- A repository filled with ideas to break/detect direct syscall techniques☆26Updated 2 years ago
- ☆25Updated last month
- Bypassing Amsi using LdrLoadDll☆24Updated last month
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A C port of b33f's UrbanBishop☆37Updated 4 years ago
- Just another casual shellcode native loader☆24Updated 2 years ago
- idk man this was the default github name☆35Updated last year
- Simple and sane compression wrapper library.☆18Updated 2 years ago
- ☆26Updated 4 years ago
- A python port of CCob's ThreadlessInject☆26Updated last year
- Remove API hooks from a Beacon process.☆12Updated 3 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- Dump Teams conversations☆17Updated 3 years ago