daVinci13 / Exe2shell
Converts exe to shellcode.
☆102Updated last year
Alternatives and similar repositories for Exe2shell:
Users that are interested in Exe2shell are comparing it to the libraries listed below
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆169Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆308Updated last year
- ☆141Updated 3 years ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- A Beacon Object File (BOF) template for Visual Studio☆157Updated 5 months ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- Generic PE loader for fast prototyping evasion techniques☆189Updated 6 months ago
- A PoC implementation for dynamically masking call stacks with timers.☆260Updated last year
- Load static-compiled PE from remote server.☆59Updated 3 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆199Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆233Updated 5 months ago
- Load a dynamic library from memory by modifying the native Windows loader☆207Updated last week
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆231Updated 2 years ago
- C++ self-Injecting dropper based on various EDR evasion techniques.☆364Updated 11 months ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆131Updated last year
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆217Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆288Updated last year
- An easily modifiable shellcode template for Windows x64 written in C☆202Updated last year
- You shall pass☆252Updated 2 years ago
- Beacon Object File Loader☆281Updated last year
- PE obfuscator with Evasion in mind☆212Updated last year
- C2☆83Updated this week
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆370Updated last year
- Process Ghosting Tool