ReversingID / Shellcode-Loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
☆237Updated 3 weeks ago
Alternatives and similar repositories for Shellcode-Loader:
Users that are interested in Shellcode-Loader are comparing it to the libraries listed below
- Loading BOF & ShellCode without executable permission memory.☆395Updated 3 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆349Updated 10 months ago
- PE to shellcode☆168Updated last month
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆308Updated 5 months ago
- POCs for Shellcode Injection via Callbacks☆400Updated 3 years ago
- windows-rs shellcode loaders☆332Updated 7 months ago
- Misc TaskScheduler Plays☆229Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- 免杀学习笔记☆217Updated last year
- ☆96Updated last year
- CPP AV/EDR Killer☆375Updated last year
- Shellcode obfuscation tool to avoid AV/EDR.☆122Updated last year
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆142Updated 2 months ago
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆138Updated 8 months ago
- Process injection alternative☆319Updated 5 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆370Updated 2 years ago
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- 基于Tinynuke修复得到的HVNC☆158Updated 3 years ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆336Updated 7 months ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆173Updated 5 months ago
- PE loader with various shellcode injection techniques☆401Updated 2 years ago
- 针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and…☆246Updated 6 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆257Updated 2 weeks ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- Some demos to bypass EDRs or AVs by 78itsT3@m☆351Updated 2 years ago
- beta☆114Updated 4 months ago
- ☆237Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆167Updated 11 months ago
- CobaltStrike beacon written in golang☆406Updated last year