nickvourd / Supernova
Real fucking shellcode encryptor & obfuscator tool
☆853Updated 2 weeks ago
Alternatives and similar repositories for Supernova:
Users that are interested in Supernova are comparing it to the libraries listed below
- Because AV evasion should be easy.☆716Updated 5 months ago
- Shellcode loader generator with multiples features☆478Updated 4 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆517Updated 4 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆675Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆516Updated 10 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆966Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,175Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆805Updated 10 months ago
- Simulate the behavior of AV/EDR for malware development training.☆521Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆533Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆515Updated last week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆588Updated 10 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆950Updated 5 months ago
- shellcode loader for your evasion needs☆321Updated last week
- ↕️🤫 Stealth redirector for your red team operation security☆679Updated 8 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆729Updated 2 weeks ago
- Protected Process Dumper Tool☆545Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,218Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆473Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆383Updated 8 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- ☆707Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆502Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆407Updated 10 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,188Updated last year
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,242Updated this week
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆583Updated 10 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆550Updated last week
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆658Updated last year