Print3M / c-to-shellcodeLinks
From C to binary shellcode converter.
☆40Updated 10 months ago
Alternatives and similar repositories for c-to-shellcode
Users that are interested in c-to-shellcode are comparing it to the libraries listed below
Sorting:
- ☆100Updated last year
- ☆61Updated last year
- load shellcode without P/D Invoke and VirtualProtect call.☆120Updated 2 weeks ago
- Linker for Beacon Object Files☆128Updated this week
- Sleep Obfuscation☆45Updated 2 years ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆61Updated last year
- shell code example☆62Updated 4 months ago
- From C, Rust or Zig to binary shellcode compiler based on Mingw gcc. It allows using Win32 APIs and standard libraries without any change…☆43Updated 2 weeks ago
- ☆93Updated last year
- ☆78Updated 7 months ago
- Mythic C2 Agent written in x64 PIC C☆83Updated 7 months ago
- ForsHops☆58Updated 5 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆40Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆73Updated 5 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆67Updated last year
- ☆85Updated last year
- Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆70Updated last month
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆93Updated last month
- ☆122Updated 8 months ago
- A process injection technique using only thread context manipulation☆38Updated last year
- ☆36Updated 5 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 11 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- ☆40Updated 9 months ago
- various methods of making API calls☆19Updated 7 months ago
- Demoting PPL anti-malware services to less than a guest user☆63Updated 7 months ago
- A more reliable way of resolving syscall numbers in Windows☆52Updated last year
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 6 months ago