hid3rx / PEPackerLinks
☆96Updated last year
Alternatives and similar repositories for PEPacker
Users that are interested in PEPacker are comparing it to the libraries listed below
Sorting:
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- PE to shellcode☆218Updated 5 months ago
- ☆241Updated last year
- ☆47Updated last year
- beta☆116Updated 9 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆182Updated 3 weeks ago
- Shellcode obfuscation tool to avoid AV/EDR.☆127Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated last month
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆185Updated 2 years ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆369Updated last year
- A simple Sleepmask BOF example☆113Updated 3 weeks ago
- Windows LPE☆127Updated last year
- AdaptixFramework Extension Kit☆150Updated 3 weeks ago
- Execute a payload at each right click on a file/folder in the explorer menu for persistence☆174Updated 2 years ago
- A Beacon Object File (BOF) template for Visual Studio☆202Updated 3 months ago
- A Tool that aims to evade av with binary padding☆152Updated 11 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆67Updated 2 years ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆112Updated last year
- Load static-compiled PE from remote server.☆62Updated 3 years ago
- Process injection alternative☆332Updated 9 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- Misc TaskScheduler Plays☆235Updated 2 years ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆121Updated 7 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆200Updated last week
- A Python-based VBScript Code Obfuscator☆39Updated 2 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Evasive loader to bypass static detection☆58Updated last year
- Binary Hollowing☆76Updated 9 months ago
- An implementation of an indirect system call☆129Updated last year
- shellcode生成框架☆87Updated 11 months ago