florylsk / ExecIT
Execute shellcode files with rundll32
☆199Updated last year
Alternatives and similar repositories for ExecIT:
Users that are interested in ExecIT are comparing it to the libraries listed below
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆185Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆224Updated 2 years ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆160Updated 11 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆330Updated 2 years ago
- Generic PE loader for fast prototyping evasion techniques☆231Updated 10 months ago
- Shaco is a linux agent for havoc☆160Updated last year
- Weaponized HellsGate/SigFlip☆199Updated last year
- Bypass LSA protection using the BYODLL technique☆158Updated 7 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆156Updated 2 weeks ago
- Sleep obfuscation☆222Updated 4 months ago
- A Beacon Object File (BOF) template for Visual Studio☆194Updated last month
- Execute shellcode from a remote-hosted bin file using Winhttp.☆234Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆226Updated last year
- This repository implements Threadless Injection in C☆165Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆309Updated last year
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- EDRSandblast-GodFault☆261Updated last year
- 「💀」Proof of concept on BYOVD attack☆158Updated 5 months ago
- Port of Cobalt Strike's Process Inject Kit☆175Updated 5 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆177Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆151Updated last year
- ☆164Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆171Updated last year
- Generate Shellcode Loaders & Injects☆155Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆170Updated 2 years ago
- ☆256Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- Evasive Golang Loader☆131Updated 9 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆301Updated last year
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago