reveng007 / reveng_loader
C# loader capable of running stage-1 from remote url, file path as well as file share
☆16Updated 2 years ago
Alternatives and similar repositories for reveng_loader:
Users that are interested in reveng_loader are comparing it to the libraries listed below
- One gate to all syscalls!☆23Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆54Updated 2 years ago
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 5 months ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 2 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- ☆13Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆21Updated 2 years ago
- C# API for Nidhogg rootkit☆17Updated 9 months ago
- Just another casual shellcode native loader☆24Updated 3 years ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆19Updated 4 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Threadless injection via TLS callbacks☆16Updated 3 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago