mgeeky / VisualBasicObfuscator
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
☆134Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VisualBasicObfuscator
- 2018 School project - PoC of malware code obfuscation in Word macros☆148Updated 3 years ago
- This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploi…☆142Updated 3 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆86Updated 4 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆239Updated 4 years ago
- Collection of VBA macro published in our twitter / blog☆154Updated 2 years ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆199Updated 7 years ago
- Dump stuff without touching disk☆159Updated 4 years ago
- Shellcoding utilities☆218Updated 3 years ago
- How to spoof the command line when spawning a new process from C#.☆103Updated 2 years ago
- Simple EDR implementation to demonstrate bypass☆159Updated 4 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- Running .NET from VBA☆131Updated last year
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆219Updated 7 months ago
- AmsiScanBufferBypass using D/Invoke☆129Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆188Updated 3 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Service☆132Updated 2 years ago
- D/Invoke port of UrbanBishop☆104Updated 4 years ago
- ☆131Updated 3 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- Managed assembly shellcode generation☆264Updated 3 years ago