ReversingID / Shellcode-LoaderLinks
Open repository for learning dynamic shellcode loading (sample in many programming languages)
☆251Updated 2 weeks ago
Alternatives and similar repositories for Shellcode-Loader
Users that are interested in Shellcode-Loader are comparing it to the libraries listed below
Sorting:
- not a reverse-engineered version of the Cobalt Strike Beacon☆374Updated last year
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆321Updated 10 months ago
- PE to shellcode☆223Updated 6 months ago
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆168Updated last year
- Shellcode obfuscation tool to avoid AV/EDR.☆127Updated last year
- 基于Tinynuke修复得到的HVNC☆166Updated 3 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆280Updated 2 years ago
- CPP AV/EDR Killer☆425Updated last year
- Misc TaskScheduler Plays☆236Updated 2 years ago
- 关于RPC一些绕EDR的tips☆188Updated 2 years ago
- beta☆118Updated 9 months ago
- ☆96Updated last year
- windows-rs shellcode loaders☆359Updated last year
- 使用Visral Studio开发ShellCode☆208Updated last year
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆363Updated 2 years ago
- POCs for Shellcode Injection via Callbacks☆409Updated 4 years ago
- Tired of looking at hex all day and popping '\x41's? Rather look at Lugia/Charmander? I have the solution for you.☆124Updated 2 years ago
- Process injection alternative☆334Updated 10 months ago
- IoM implant, C2 Framework and Infrastructure☆193Updated this week
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆437Updated 2 months ago
- Offensive tools written for practice purposes☆160Updated 2 years ago
- ☆240Updated last year
- 免杀学习笔记☆223Updated 2 years ago
- CobaltStrike beacon written in golang☆436Updated last year
- Next Generation C2 Framework☆334Updated this week
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆276Updated 2 months ago
- ☆255Updated 11 months ago
- PE loader with various shellcode injection techniques☆420Updated 2 years ago
- ☆318Updated 2 years ago