arsium / ShellCodeExec
My personal shellcode loader
☆32Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ShellCodeExec
- ☆20Updated last year
- DLL Unhooking☆12Updated 3 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- Use COM Component Bypass UAC,Dll Version☆32Updated 3 years ago
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- A Simple PoC☆19Updated 6 months ago
- ☆53Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- ☆27Updated last year
- HookDetection☆44Updated 3 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- ☆38Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- ☆39Updated last year
- Load shellcode via syscall☆47Updated 3 years ago
- Hide Port In Windows☆37Updated last month
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆16Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- bypass UAC even when configured to always notify user☆29Updated 3 years ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆52Updated this week
- x64 version☆30Updated 3 years ago