frkngksl / Shoggoth
Shoggoth: Asmjit Based Polymorphic Encryptor
☆677Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Shoggoth
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆622Updated last year
- Sleep Obfuscation☆680Updated 11 months ago
- PoC Implementation of a fully dynamic call stack spoofer☆704Updated 3 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆486Updated 7 months ago
- Performing Indirect Clean Syscalls☆476Updated last year
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆433Updated last year
- A small x64 library to load dll's into memory.☆424Updated last year
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆541Updated last year
- A Highly capable Pe Packer☆683Updated 2 years ago
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.☆623Updated last year
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆561Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆620Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆951Updated 3 years ago
- Now You See Me, Now You Don't☆852Updated 2 weeks ago
- ☆469Updated last week
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- For when DLLMain is the only way☆349Updated last week
- A modern 64-bit position independent implant template☆1,039Updated 5 months ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,039Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆519Updated 11 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆952Updated 10 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- Signtool for expired certificates☆453Updated last year
- Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls☆352Updated last month
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆427Updated 2 years ago
- C++ self-Injecting dropper based on various EDR evasion techniques.☆334Updated 8 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- ☆459Updated 2 years ago