iilegacyyii / Shellcrypt
A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.
☆189Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Shellcrypt
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆371Updated 3 months ago
- Open Source C&C Specification☆221Updated last month
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 4 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆225Updated last year
- ☆295Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆365Updated 5 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆281Updated last year
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆274Updated 11 months ago
- transform your payload into ipv4/ipv6/mac arrays☆151Updated 2 years ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- shellcode loader for your evasion needs☆269Updated last week
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆346Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- COM Hijacking VOODOO☆257Updated 8 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Native Syscalls Shellcode Injector☆262Updated last year
- Patch AMSI and ETW☆233Updated 6 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆315Updated 4 months ago
- ☆313Updated last year
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Recovering NTLM hashes from Credential Guard☆329Updated last year