phra / PEzor
Open-Source Shellcode & PE Packer
☆1,877Updated 11 months ago
Alternatives and similar repositories for PEzor:
Users that are interested in PEzor are comparing it to the libraries listed below
- LSASS memory dumper using direct system calls and API unhooking.☆1,505Updated 4 years ago
- AV/EDR evasion via direct system calls.☆1,582Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks☆1,500Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,833Updated 2 years ago
- A tool to kill antimalware protected processes☆1,404Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,364Updated 5 months ago
- The swiss army knife of LSASS dumping☆1,843Updated 4 months ago
- Template-Driven AV/EDR Evasion Framework☆1,622Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,266Updated 6 months ago
- This program is designed to demonstrate various process injection techniques☆1,099Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,126Updated 3 years ago
- Shikata ga nai (仕方がない) encoder ported into go with several improvements☆1,599Updated 11 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,445Updated last year
- ☆2,039Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆990Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,279Updated last year
- The Hunt for Malicious Strings☆1,148Updated 2 years ago
- Converts PE into a shellcode☆2,439Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,151Updated 8 months ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆898Updated 10 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,320Updated 3 weeks ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,188Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆915Updated 2 years ago
- Identifies the bytes that Microsoft Defender flags on.☆2,373Updated last year
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆755Updated 4 years ago
- Windows AV Evasion☆755Updated 4 years ago
- Dump the memory of a PPL with a userland exploit☆859Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,556Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,114Updated last year
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,655Updated 4 months ago