gemini-security / Bypass-Windows-Defender-with-CPP-.DLL-Payload-File---Meterpreter-Reverse-Shell
Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell
☆33Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Bypass-Windows-Defender-with-CPP-.DLL-Payload-File---Meterpreter-Reverse-Shell
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- .bin file to shellcode convertor☆28Updated 4 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆25Updated 7 months ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆25Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆61Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆146Updated 6 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆111Updated 9 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆77Updated 10 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆87Updated last year
- Shellcode obfuscation tool to avoid AV/EDR.☆107Updated last year
- A shellcode injection tool showcasing various process injection techniques☆133Updated 11 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆67Updated last year
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆36Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- Bypass Malware Sandbox Evasion Ram check☆134Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆36Updated last year
- Null-free shellcode for TCP reverse shell on Windows x64☆51Updated 8 months ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆31Updated 2 years ago
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆43Updated 6 months ago
- A C2 framework built for my bachelors thesis☆53Updated last week
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆77Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- 「🛡️」AVs/EDRs Evasion tool☆90Updated 8 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆51Updated 4 months ago