phra / x0rro
A PE/ELF/MachO Crypter for x86 and x86_64 Based on Radare2
☆138Updated 2 years ago
Alternatives and similar repositories for x0rro:
Users that are interested in x0rro are comparing it to the libraries listed below
- Proxy system calls over an RPC channel☆97Updated 2 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- ☆147Updated 4 years ago
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆71Updated 3 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 4 years ago
- A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows☆52Updated 3 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆88Updated 4 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆120Updated 2 years ago
- Injects shellcode into remote processes using direct syscalls☆74Updated 4 years ago
- Companion PoC for the "Adventures in Dynamic Evasion" blog post☆121Updated 3 years ago
- Bypassing NTFS permissions to read any files as unprivileged user.☆187Updated 4 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated last year
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆122Updated 4 years ago
- ☆55Updated 3 years ago
- Shellcoding utilities☆220Updated 4 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 3 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆145Updated 2 years ago
- Windows Stagers to circumvent restrictive network environments☆64Updated 4 months ago
- Managed code hooking template.☆129Updated 3 years ago
- Example code for EDR bypassing☆149Updated 5 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆118Updated 5 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- Hijack Printconfig.dll to execute shellcode☆97Updated 4 years ago