gum3t / chameleonLinks
Chameleon is a polymorphic engine for x86_64 position independent shellcode that has been created out of the need to evade signature-based detections in red team environments.
☆47Updated 3 months ago
Alternatives and similar repositories for chameleon
Users that are interested in chameleon are comparing it to the libraries listed below
Sorting:
- Remote DLL Injection with Timer-based Shellcode Execution☆151Updated 5 months ago
- This is practice VM for malware development☆174Updated last month
- Execute shellcode via ASPNET compiler☆59Updated 3 months ago
- Obex – Blocking unwanted DLLs in user mode☆278Updated 3 months ago
- ☆160Updated 7 months ago
- Convert your shellcode into an ASCII string☆124Updated 6 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆164Updated 5 months ago
- ☆20Updated 2 months ago
- The different ways to dump lsass☆204Updated 5 months ago
- AppLocker-Based EDR Neutralization☆261Updated 3 weeks ago
- ☆106Updated last year
- RunPE implementation with multiple evasive techniques (2)☆265Updated 3 months ago
- ☆164Updated 10 months ago
- Red Team Rust (Maldev)☆57Updated last month
- Shellcode injection using the Windows Debugging API☆153Updated last week
- POC of GITHUB simple C2 in rust☆52Updated 5 months ago
- Comprehensive Windows Syscall Extraction & Analysis Framework☆160Updated 4 months ago
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.☆98Updated this week
- PowerShell-based utility for mapping byte offsets to source code using hex and ASCII context for detection research and red team tooling.☆31Updated 2 weeks ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆111Updated 4 months ago
- Enumerate active EDR's on the system☆148Updated 3 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆137Updated 4 months ago
- Permanently disable EDRs as local admin☆124Updated 3 weeks ago
- ☆35Updated 6 months ago
- Stage 0☆168Updated last year
- Windows Shell Link (LNK) Proof of Concept☆15Updated 5 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆135Updated last year
- Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By…☆153Updated last month
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆144Updated 11 months ago
- A small How-To on creating your own weaponized WSL file☆119Updated 5 months ago