Logan-Elliott / HollowGhost
Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.
☆17Updated last year
Alternatives and similar repositories for HollowGhost:
Users that are interested in HollowGhost are comparing it to the libraries listed below
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- ☆137Updated 6 months ago
- Havoc C2 profile generator☆68Updated 3 months ago
- a port of privkit bof for havoc☆23Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆131Updated 8 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆89Updated 10 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆77Updated last month
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆152Updated 8 months ago
- 「💀」Proof of concept on BYOVD attack☆154Updated last month
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated 10 months ago
- Generic PE loader for fast prototyping evasion techniques☆191Updated 6 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆98Updated 3 weeks ago
- This is for Ethical Use only!☆20Updated 2 weeks ago
- A PoC for Early Cascade process injection technique.☆137Updated this week
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆39Updated 8 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 8 months ago
- BOF with Synthetic Stackframe☆103Updated this week
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- Windows Thread Pool Injection Havoc Implementation☆28Updated 10 months ago
- (0day) Local Privilege Escalation in IObit Malware Fighter☆110Updated 3 weeks ago
- .bin file to shellcode convertor☆31Updated 6 months ago
- Sleep obfuscation☆206Updated last month
- Just another C2 Redirector using CloudFlare.☆84Updated 8 months ago
- Construct the payload at runtime using an array of offsets☆61Updated 7 months ago
- Malicious powershell scripts loader designed to avoid detection.☆38Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago