irohaneABC / ShellCodeBuildandloadexe
这是一个shellcode简单的示例demo,使目标exe程序转换为shellcode可执行程序的一个demo【并不打算后期维护】,两年前写的,我发现被工作磨平了对技术的探索,今天翻到发现的。
☆9Updated last year
Alternatives and similar repositories for ShellCodeBuildandloadexe:
Users that are interested in ShellCodeBuildandloadexe are comparing it to the libraries listed below
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- Self Cleanup in post-ex job☆48Updated 4 months ago
- vehsyscall:a syscall project that may bypass EDR☆51Updated 10 months ago
- Rust 重构的 sRDI☆14Updated 4 months ago
- more conveniently Visual-Studio-BOF-template☆58Updated last year
- 重构Beacon☆13Updated 4 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆28Updated 2 months ago
- ☆39Updated last year
- Bypass EDR Create TaskServers☆35Updated 2 years ago
- 一个demo☆23Updated 9 months ago
- Call the CLR interface from memory to load powershell, process-less powershell☆12Updated last year
- ☆30Updated last year
- ☆27Updated last year
- golang+c#乱写了一个基于http的垃圾远控(支持团队协同作战,功能很少)(三端)☆43Updated 2 years ago
- A packer which adds encrypted shell to protect your PE file☆18Updated 2 months ago
- shellcode loader by c++,免杀,bypass,☆14Updated 2 years ago
- 自用的shellcode生成框架☆30Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated last year
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- A tool that expands the size of the text section in a PE file without loss, supporting both 32-bit and 64-bit programs.☆27Updated 8 months ago
- kill AV/EDR☆22Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆39Updated 8 months ago
- Silently Install Chrome Extension For Persistence☆48Updated 6 months ago
- ☆19Updated 2 years ago
- Use COM Component Bypass UAC,Dll Version☆33Updated 3 years ago
- SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender☆30Updated last year
- 过木马免杀制作器☆55Updated last year