lem0nSec / ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
☆1,150Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ShellGhost
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆635Updated 10 months ago
- Little user-mode AV/EDR evasion lab for training & learning purposes☆1,005Updated 6 months ago
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆757Updated 4 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆901Updated last year
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆956Updated 11 months ago
- ☆1,529Updated 2 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- A modern 64-bit position independent implant template☆1,046Updated 6 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆888Updated last year
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆638Updated 3 months ago
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- Awesome EDR Bypass Resources For Ethical Hacking☆940Updated last week
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆815Updated this week
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Alternative Shellcode Execution Via Callbacks☆1,450Updated 2 years ago
- HVNC for Cobalt Strike☆1,163Updated 11 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,049Updated 5 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,481Updated 2 weeks ago
- ☆671Updated 7 months ago
- Real fucking shellcode encryptor & obfuscator tool☆744Updated last week
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month