cocomelonc / peekaboo
Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
☆224Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for peekaboo
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆370Updated 3 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆296Updated 2 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆455Updated 10 months ago
- Performing Indirect Clean Syscalls☆476Updated last year
- Payload Loader With Evasion Features☆308Updated last year
- ☆309Updated last year
- Analyse your malware to surgically obfuscate it☆413Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆339Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- ☆293Updated last year
- ☆321Updated last year
- Amsi Bypass payload that works on Windwos 11☆369Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆293Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 3 months ago
- collection of apis used in malware development☆221Updated 2 years ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆313Updated 3 months ago
- Modules used by the Havoc Framework☆203Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆248Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆367Updated 10 months ago
- My collection of malware dev links☆242Updated 2 months ago
- ☆243Updated 9 months ago
- C++ self-Injecting dropper based on various EDR evasion techniques.☆334Updated 8 months ago
- Remote Shellcode Injector☆203Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆254Updated 2 years ago