EvilBytecode / Nyx-Full-Dll-UnhookLinks
(EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.
☆31Updated 2 weeks ago
Alternatives and similar repositories for Nyx-Full-Dll-Unhook
Users that are interested in Nyx-Full-Dll-Unhook are comparing it to the libraries listed below
Sorting:
- A mutliple tactics to execute shellcode in go :}☆20Updated last month
- Some anti-sandbox techniques implemented in Golang.☆11Updated last year
- Remote Access Tool written in C#☆35Updated last month
- A Simple PoC☆21Updated last year
- Help red teams find opsec processes during engagements☆40Updated 5 months ago
- ☆42Updated last year
- replace the shellcode chatacters so that reduce the entropy☆17Updated last year
- ☆47Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- ☆26Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆44Updated 2 years ago
- Evasive loader to bypass static detection☆60Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 2 weeks ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆47Updated 2 years ago
- Using LNK files and user input simulation to start processes under explorer.exe☆25Updated 8 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated last month
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆19Updated last month
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆16Updated last year
- A tool to assist DLL hijacking via the Havoc GUI☆13Updated last year
- 一个普通的BOF用来BypassUAC☆22Updated last year
- BypassCredGuard CS BOF☆41Updated 4 months ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆24Updated 11 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Indirect NT syscalls LSASS dumper.☆44Updated last year
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- ☆22Updated last year
- Reflective DLL injection Execution☆19Updated 2 years ago