EvilBytecode / RubyRedOpsLinks
💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby
☆10Updated 2 months ago
Alternatives and similar repositories for RubyRedOps
Users that are interested in RubyRedOps are comparing it to the libraries listed below
Sorting:
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated 2 months ago
- Unhook Ntdll.dll, Go & C++.☆25Updated 2 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 4 months ago
- Performs a global AMSI bypass by patching amsi.dll in memory.☆12Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆70Updated this week
- Threadless shellcode injection tool☆66Updated 11 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 2 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆85Updated last week
- Construct the payload at runtime using an array of offsets☆63Updated last year
- ☆96Updated 10 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆99Updated 3 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 2 months ago
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆38Updated 7 months ago
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- Proxy function calls through the thread pool with ease☆28Updated 4 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆35Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆20Updated 2 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- Shellcode loader☆89Updated 7 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 6 months ago
- A mutliple tactics to execute shellcode in go :}☆20Updated 2 months ago