killvxk / awesome_shell_loaders
shellcode-loaders and beacon-loaders
☆63Updated last year
Related projects ⓘ
Alternatives and complementary repositories for awesome_shell_loaders
- Windows API Call Obfuscation☆93Updated last year
- ☆53Updated 2 years ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆52Updated this week
- Beacon compiled using clang☆59Updated last year
- Kill Protected Process Light Process (include av)☆54Updated last year
- ☆79Updated 2 years ago
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- An implementation of an indirect system call☆116Updated last year
- Hide Port In Windows☆37Updated last month
- An Obfuscator-LLVM based mingw-w64 toolchain.☆17Updated 2 years ago
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- It stinks☆100Updated 2 years ago
- 简单安排一下 autochk.sys 这个rootkit☆67Updated last year
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes☆46Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Windows Defender VDM lua collections☆45Updated 2 years ago
- bring your own vulnerable driver☆81Updated last year
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- IDA Python script for generating Windows x86 shellcode with one click☆35Updated last year
- Read Memory without ReadProcessMemory for Current Process☆74Updated 2 years ago
- Kernel file/process/object tool☆64Updated 3 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 9 months ago
- use aswArPot.sys to kill process☆64Updated 2 years ago
- ☆89Updated 3 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- ☆37Updated last year
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆50Updated 3 years ago