Paulo-D2000 / ShellCodeObfuscator
Simple shellcode obfuscator using PYTHON and C / C++
☆74Updated 4 years ago
Alternatives and similar repositories for ShellCodeObfuscator:
Users that are interested in ShellCodeObfuscator are comparing it to the libraries listed below
- Hijack Printconfig.dll to execute shellcode☆98Updated 4 years ago
- Load PE via XML Attribute☆30Updated 5 years ago
- A quick tool for hiding a new process running shellcode.☆57Updated 4 years ago
- Kernel file/process/object tool☆66Updated 3 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- Load the evilDLL from socket connection without touch disk☆16Updated 3 years ago
- ☆56Updated 2 years ago
- My personal shellcode loader☆31Updated 2 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago
- MappingInjection via csharp☆38Updated 3 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- Tool to get NT system shell .☆24Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆42Updated 2 years ago
- ☆51Updated 5 years ago
- Injects shellcode into remote processes using direct syscalls☆77Updated 4 years ago
- bypass UAC even when configured to always notify user☆29Updated 3 years ago
- RunPE using Hell's Gate technique.☆32Updated 4 years ago
- lpe poc for cve-2022-21882☆49Updated 3 years ago
- Use CMSTP.exe to bypass UAC.☆42Updated 2 years ago
- HookDetection☆46Updated 3 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆50Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 3 years ago
- A simple hidden vnc.☆32Updated 4 years ago
- Simple windows rpc server for research purposes only☆82Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- ☆36Updated 4 years ago
- ☆80Updated 3 years ago