Maldev-Academy / AlphabeticalPolyShellGenLinks
Generate an Alphabetical Polymorphic Shellcode
☆130Updated 2 months ago
Alternatives and similar repositories for AlphabeticalPolyShellGen
Users that are interested in AlphabeticalPolyShellGen are comparing it to the libraries listed below
Sorting:
- Sleep obfuscation☆248Updated 11 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆193Updated 9 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆164Updated last month
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆129Updated 10 months ago
- ☆136Updated last week
- Injecting DLL into LSASS at boot☆145Updated 6 months ago
- Ghosting-AMSI☆220Updated 6 months ago
- A Mythic agent for Windows written in C☆139Updated this week
- Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.☆200Updated this week
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆159Updated 3 months ago
- BOF with Synthetic Stackframe☆179Updated 2 weeks ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆260Updated 7 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆149Updated 3 months ago
- Stage 0☆164Updated 10 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆188Updated 6 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆132Updated 6 months ago
- RunPE implementation with multiple evasive techniques☆238Updated last month
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆121Updated 7 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆251Updated last month
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆165Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆54Updated last year
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆195Updated 2 months ago
- Obex – Blocking unwanted DLLs in user mode☆262Updated last month
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆193Updated 11 months ago
- ☆159Updated 11 months ago
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆89Updated 6 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆131Updated 2 months ago
- early cascade injection PoC based on Outflanks blog post☆232Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆116Updated 4 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated 11 months ago