SaadAhla / Shellcode-Hide
This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)
☆404Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Shellcode-Hide
- ☆322Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 2 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- shellcode loader for your evasion needs☆268Updated last week
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆370Updated 3 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Command and Control Framework written in C#☆377Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- Performing Indirect Clean Syscalls☆480Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆344Updated last year
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- Payload Loader With Evasion Features☆310Updated last year
- Lifetime AMSI bypass☆591Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆315Updated 4 months ago
- Terminate AV/EDR Processes using kernel driver☆337Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆377Updated 4 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- A BOF that runs unmanaged PEs inline☆546Updated 3 weeks ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- Protected Process Dumper Tool☆520Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆256Updated 2 years ago