aaaddress1 / Skrull
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
☆453Updated 3 years ago
Alternatives and similar repositories for Skrull:
Users that are interested in Skrull are comparing it to the libraries listed below
- Various Cobalt Strike BOFs☆604Updated 2 years ago
- Manipulating and Abusing Windows Access Tokens.☆272Updated 4 years ago
- PIC lsass dumper using cloned handles☆579Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆694Updated 4 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆255Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆446Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆630Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆450Updated 8 months ago
- Collection of Beacon Object Files☆567Updated 2 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆745Updated 3 years ago
- Inject .NET assemblies into an existing process☆486Updated 3 years ago
- A .NET Framework 4.0 Windows Agent☆462Updated 3 weeks ago
- Various ways to execute shellcode☆476Updated 10 months ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- C# Based Universal API Unhooker☆394Updated 2 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆550Updated 3 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆251Updated 2 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆238Updated 2 years ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆440Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆453Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆382Updated 2 years ago
- ☆351Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆636Updated last year
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆241Updated 4 years ago
- Convert shellcode into different formats!☆347Updated 2 years ago
- ☆490Updated 2 months ago