nickvourd / SupernovaLinks
Real fucking shellcode encryptor & obfuscator tool
☆919Updated 2 weeks ago
Alternatives and similar repositories for Supernova
Users that are interested in Supernova are comparing it to the libraries listed below
Sorting:
- Because AV evasion should be easy.☆765Updated 7 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆816Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆982Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,190Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆549Updated 6 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆697Updated 4 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆553Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆530Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆548Updated last month
- EDR Lab for Experimentation Purposes☆1,289Updated this week
- ↕️🤫 Stealth redirector for your red team operation security☆696Updated last week
- ☆712Updated last year
- Dump cookies and credentials directly from Chrome/Edge process memory☆1,265Updated 7 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆525Updated 2 months ago
- Shellcode loader generator with multiples features☆486Updated 6 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆977Updated last month
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆958Updated last year
- A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Inte…☆969Updated last month
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆952Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆604Updated last year
- Golang library for malware development☆361Updated 7 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆719Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆424Updated 8 months ago
- Protected Process Dumper Tool☆557Updated last year
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆674Updated last month
- shellcode loader for your evasion needs☆331Updated 2 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,134Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆450Updated 2 years ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆524Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆483Updated last year