kypvas / shellcode-mutatorLinks
shellcode transformation tool for YARA evasion
☆38Updated this week
Alternatives and similar repositories for shellcode-mutator
Users that are interested in shellcode-mutator are comparing it to the libraries listed below
Sorting:
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆39Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆55Updated 2 years ago
- ☆59Updated last year
- A pure C version of SymProcAddress☆30Updated last year
- A Windows tool that converts LDIF files to BloodHound CE☆19Updated this week
- Cortex EDR Ransomware protection Bypass☆25Updated 10 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆27Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Inject shellcode into a valid BMP/GIF image.☆32Updated 5 years ago
- CVE-2025-59501 POC code☆24Updated last month
- C++ tool and library for converting .bin files to shellcode in multiple output formats.☆34Updated 4 months ago
- Just a nice little shellcode loader using unconventional methods to avoid using signatured APIs☆23Updated 5 months ago
- malleable profile generator GUI for Havoc☆54Updated 2 years ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆49Updated 5 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆99Updated last year
- Golang Automation Framework for Cobalt Strike using the Rest API☆51Updated 2 weeks ago
- Tool to aid in dumping LSASS process remotely☆42Updated 2 months ago
- A collection of (even more) alternative shellcode callback methods in CSharp☆78Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆32Updated 2 years ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆46Updated last year
- Reports on Driver, LSASS and other security services mitigations☆32Updated 4 months ago
- Just another ntdll unhooking using Parun's Fart technique☆76Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆51Updated 2 years ago
- ☆61Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated 2 years ago
- A repository with my code snippets for research/education purposes.☆52Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆86Updated 2 years ago
- Reasonably undetected shellcode stager and executer.☆37Updated 6 months ago
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆41Updated last month