Paulo-D2000 / ShellCodeObfuscator
Simple shellcode obfuscator using PYTHON and C / C++
☆74Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ShellCodeObfuscator
- Kernel file/process/object tool☆64Updated 3 years ago
- ☆50Updated 4 years ago
- A simple hidden vnc.☆31Updated 3 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- Tool to get NT system shell .☆24Updated 3 years ago
- A quick tool for hiding a new process running shellcode.☆54Updated 4 years ago
- ☆36Updated 4 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆50Updated 3 years ago
- MappingInjection via csharp☆37Updated 2 years ago
- DPX - the Doge Packer for eXecutables☆27Updated 2 years ago
- ☆53Updated 2 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- backdoor c2☆38Updated 4 years ago
- ☆35Updated 4 years ago
- This is a project to receive Base64 data and decode it in process☆14Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆16Updated 2 years ago
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- ☆79Updated 2 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- muddyc3_golang☆21Updated 4 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year