SaadAhla / FilelessPELoader
Loading Remote AES Encrypted PE in memory , Decrypted it and run it
☆888Updated last year
Related projects ⓘ
Alternatives and complementary repositories for FilelessPELoader
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆901Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆757Updated 4 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- Alternative Shellcode Execution Via Callbacks☆1,450Updated 2 years ago
- HVNC for Cobalt Strike☆1,163Updated 11 months ago
- A Highly capable Pe Packer☆684Updated 2 years ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- Lifetime AMSI bypass☆591Updated last year
- A modern 64-bit position independent implant template☆1,046Updated 6 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆815Updated this week
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Sleep Obfuscation☆684Updated 11 months ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- UAC bypass for x64 Windows 7 - 11☆793Updated 2 years ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆956Updated 11 months ago
- ☆848Updated this week
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆666Updated 2 years ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago