Logan-Elliott / HollowGhostLinks
Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.
☆19Updated last year
Alternatives and similar repositories for HollowGhost
Users that are interested in HollowGhost are comparing it to the libraries listed below
Sorting:
- A PoC for Early Cascade process injection technique.☆186Updated 5 months ago
- ☆184Updated 11 months ago
- a port of privkit bof for havoc☆23Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- Ghosting-AMSI☆205Updated 2 months ago
- Injecting DLL into LSASS at boot☆129Updated 2 months ago
- ☆118Updated 4 months ago
- Malicious powershell scripts loader designed to avoid detection.☆50Updated 2 years ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆168Updated 4 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆152Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆159Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆166Updated 4 months ago
- Generate Secure, Polymorphic, Evasive Payloads☆19Updated last month
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆77Updated 2 weeks ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆51Updated 9 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆245Updated 3 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago
- Code execution/injection technique using DLL PEB module structure manipulation☆129Updated last month
- early cascade injection PoC based on Outflanks blog post☆221Updated 8 months ago
- ☆260Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆203Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆25Updated 6 months ago
- Hide your P/Invoke signatures through other people's signed assemblies☆211Updated last year
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆123Updated last month
- kernel callback removal (Bypassing EDR Detections)☆179Updated 3 months ago
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆180Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆191Updated last year