EvilBytecode / EDR-XDR-AV-Bypass-Shellcode-Loader
Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.
☆17Updated this week
Alternatives and similar repositories for EDR-XDR-AV-Bypass-Shellcode-Loader:
Users that are interested in EDR-XDR-AV-Bypass-Shellcode-Loader are comparing it to the libraries listed below
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆83Updated 2 years ago
- A simple Sleepmask BOF example☆98Updated 7 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 8 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated this week
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆34Updated 10 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆9Updated this week
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- Execute shellcode via Bluetooth device authentication☆38Updated 2 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆119Updated 2 years ago
- Null-free shellcode for TCP reverse shell on Windows x64☆55Updated last year
- ☆47Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- ☆69Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 10 months ago
- ☆42Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- Simple Shellcode Loader tool☆25Updated last year
- AdaptixFramework Extension Kit☆60Updated this week
- Threadless shellcode injection tool☆63Updated 8 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- A Tool that aims to evade av with binary padding☆148Updated 9 months ago
- replace the shellcode chatacters so that reduce the entropy☆16Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆83Updated last month
- Create Anti-Copy DRM Malware☆55Updated 8 months ago
- ☆155Updated 2 years ago
- ☆80Updated last year
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆76Updated 2 weeks ago
- PDF Icon File Type Spoofer☆14Updated 9 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆44Updated 11 months ago