ProcessusT / VenomaLinks
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
☆182Updated 3 weeks ago
Alternatives and similar repositories for Venoma
Users that are interested in Venoma are comparing it to the libraries listed below
Sorting:
- A Beacon Object File (BOF) template for Visual Studio☆199Updated 3 months ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆185Updated 2 years ago
- Generic PE loader for fast prototyping evasion techniques☆233Updated 11 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆235Updated 2 years ago
- .NET assembly loader with patchless AMSI and ETW bypass☆334Updated 2 years ago
- A simple Sleepmask BOF example☆112Updated 2 weeks ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆155Updated last year
- Shaco is a linux agent for havoc☆164Updated last year
- Bypass LSA protection using the BYODLL technique☆163Updated 9 months ago
- Execute shellcode files with rundll32☆203Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆259Updated 10 months ago
- An App Domain Manager Injection DLL PoC on steroids☆173Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆262Updated 2 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆163Updated 2 months ago
- Sleep obfuscation☆228Updated 6 months ago
- Port of Cobalt Strike's Process Inject Kit☆180Updated 6 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆156Updated 9 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆188Updated last year
- ApexLdr is a DLL Payload Loader written in C☆110Updated 11 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆90Updated this week
- This repository implements Threadless Injection in C☆167Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆269Updated 2 years ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆313Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆396Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- ☆158Updated 2 years ago
- An example reference design for a proposed BOF PE☆175Updated 2 months ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆170Updated this week
- ☆125Updated last year