EvilBytecode / RubyRedOps
π | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby
β9Updated this week
Alternatives and similar repositories for RubyRedOps:
Users that are interested in RubyRedOps are comparing it to the libraries listed below
- shellcode loader that uses indirect syscalls written in D Lang The loader bypasses user-mode hooks by resolving system calls manually froβ¦β9Updated this week
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β18Updated this week
- Unhook Ntdll.dll, Go & C++.β21Updated this week
- β55Updated 3 months ago
- Threadless shellcode injection toolβ63Updated 8 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β74Updated 8 months ago
- Shellcode Loader Utilizing ETW Eventsβ63Updated 2 months ago
- Encode shellcode into dictionary words for evasion and entropy reductionβ25Updated 5 months ago
- β97Updated 7 months ago
- Proxy function calls through the thread pool with easeβ25Updated last month
- converts sRDI compatible dlls to shellcodeβ23Updated 3 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β76Updated 2 months ago
- β52Updated 4 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZβ40Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.β39Updated last year
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasionβ76Updated 2 weeks ago
- Execute dotnet app from unmanaged processβ73Updated 3 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.β47Updated 11 months ago
- Section-based payload obfuscation technique for x64β59Updated 8 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β32Updated last month
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already sβ¦β62Updated last year
- Early Bird Cryo Injections β APC-based DLL & Shellcode Injection via Pre-Frozen Job Objectsβ92Updated 2 weeks ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assemblyβ60Updated last year
- β108Updated 3 months ago
- Cobalt Strike UDRL for memory scanner evasion.β50Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)β49Updated 3 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features positβ¦β53Updated last month
- BOF to decrypt Signal Desktop chat logsβ65Updated 2 months ago
- Bypassing Amsi using LdrLoadDllβ44Updated 3 months ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year