Vasco0x4 / ShadeLoader
ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过
☆39Updated 9 months ago
Alternatives and similar repositories for ShadeLoader
Users that are interested in ShadeLoader are comparing it to the libraries listed below
Sorting:
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆42Updated 6 months ago
- ☆47Updated last year
- vehsyscall:a syscall project that may bypass EDR☆59Updated last year
- Help red teams find opsec processes during engagements☆40Updated 5 months ago
- ☆26Updated last year
- Binary Hollowing☆74Updated 8 months ago
- A Python-based VBScript Code Obfuscator☆39Updated last month
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆153Updated 5 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- Self Cleanup in post-ex job☆55Updated 8 months ago
- AdaptixFramework Extension Kit☆77Updated 2 weeks ago
- Evasive loader to bypass static detection☆60Updated last year
- Remote Access Tool written in C#☆29Updated 3 weeks ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆30Updated 3 weeks ago
- A mutliple tactics to execute shellcode in go :}☆18Updated 3 weeks ago
- Silently Install Chrome Extension For Persistence☆51Updated 9 months ago
- beta☆116Updated 7 months ago
- ☆15Updated 10 months ago
- Shellcode Reductio Entropy Tools☆67Updated last year
- shellcode生成框架☆86Updated 10 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆39Updated 7 months ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆64Updated last year
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆52Updated 3 weeks ago
- Kill Everything AV/EDR☆26Updated 5 months ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆45Updated 2 years ago
- kill AV/EDR☆22Updated last year
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆31Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆58Updated last year