EvilBytecode / Shellcode-Loader
This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.
☆60Updated 9 months ago
Alternatives and similar repositories for Shellcode-Loader:
Users that are interested in Shellcode-Loader are comparing it to the libraries listed below
- ☆152Updated 8 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆103Updated 3 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year
- .bin file to shellcode convertor☆34Updated 9 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆153Updated last month
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago
- A Mythic agent for Windows written in C☆115Updated last week
- Two in one, patch lifetime powershell console, no more etw and amsi!☆86Updated 9 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Inject RDPThief into memory with PowerShell.☆62Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆50Updated last week
- PowerShell script to generate ShellCode in various formats☆43Updated 6 months ago
- Adversary Emulation Framework☆96Updated 8 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆14Updated last week
- ☆106Updated 2 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆73Updated last month
- Create Anti-Copy DRM Malware☆55Updated 7 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆119Updated 6 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆46Updated 6 months ago
- ☆174Updated 3 weeks ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆81Updated last week
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated 10 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆47Updated 11 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year