S12cybersecurity / GhostlyHollowingCrypterLinks
Advanced in-memory process injection using transient SEC_IMAGE sections, custom crypter, and ADS payload delivery no disk traces, maximum stealth.
☆14Updated 5 months ago
Alternatives and similar repositories for GhostlyHollowingCrypter
Users that are interested in GhostlyHollowingCrypter are comparing it to the libraries listed below
Sorting:
- PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional …☆39Updated 3 months ago
- Rewrite to fit my needs☆32Updated last year
- Repository to gather the .NET malware I will be developing☆18Updated 7 months ago
- HTML smuggling is not an evil, it can be useful☆14Updated 2 years ago
- Public repo of some woking evilginx phishlets☆38Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilities☆253Updated last month
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆86Updated 6 months ago
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆105Updated last year
- Small project to facilitate creation of .lnk payloads☆75Updated 2 years ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆98Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Good CLR Host with Native patchless AMSI Bypass☆96Updated 6 months ago
- Nim process hollowing loader☆60Updated 3 months ago
- a port of privkit bof for havoc☆24Updated last year
- Unhook Ntdll.dll, Go & C++.☆31Updated 6 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆44Updated 6 months ago
- Automated Evilginx phishlet creator Extension for Burpsuite☆58Updated 10 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!☆98Updated 6 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆69Updated last year
- Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆72Updated 3 months ago
- Internal Monologue BOF☆79Updated 10 months ago
- Cortex EDR Ransomware protection Bypass☆25Updated 9 months ago
- A python script that automates a C2 Profile build☆48Updated 2 months ago
- ☆41Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated 2 years ago
- Just another repository for malware development☆12Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year