ReversingID / Shellcode-Loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
☆233Updated this week
Alternatives and similar repositories for Shellcode-Loader:
Users that are interested in Shellcode-Loader are comparing it to the libraries listed below
- not a reverse-engineered version of the Cobalt Strike Beacon☆341Updated 9 months ago
- Loading BOF & ShellCode without executable permission memory.☆365Updated 2 months ago
- 免杀学习笔记☆217Updated last year
- CPP AV/EDR Killer☆369Updated last year
- POCs for Shellcode Injection via Callbacks☆396Updated 3 years ago
- ☆95Updated last year
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆305Updated 4 months ago
- Process injection alternative☆314Updated 4 months ago
- PE to shellcode☆146Updated 2 weeks ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆135Updated 7 months ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆132Updated last month
- windows-rs shellcode loaders☆321Updated 6 months ago
- Misc TaskScheduler Plays☆227Updated 2 years ago
- Shellcode obfuscation tool to avoid AV/EDR.☆110Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆253Updated 6 months ago
- CobaltStrike beacon written in golang☆406Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆368Updated last year
- Some demos to bypass EDRs or AVs by 78itsT3@m☆349Updated 2 years ago
- 基于Tinynuke修复得到的HVNC☆157Updated 3 years ago
- ☆309Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆505Updated 3 years ago
- ☆239Updated last year
- PE loader with various shellcode injection techniques☆396Updated 2 years ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆270Updated 9 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆168Updated 9 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆358Updated last year