reveng007 / reveng_loaderLinks
C# loader capable of running stage-1 from remote url, file path as well as file share
☆16Updated 2 years ago
Alternatives and similar repositories for reveng_loader
Users that are interested in reveng_loader are comparing it to the libraries listed below
Sorting:
- One gate to all syscalls!☆23Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- Extracting Syscall Stub, Modernized☆65Updated 3 years ago
- Akame is an open-source, shellcode loader written in C++17☆20Updated 3 months ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching☆11Updated 2 years ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 3 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆15Updated 4 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- Hooked create process injection for meterpreter☆23Updated 4 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 5 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Hide code from dnSpy and other C# spying tools☆42Updated 4 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- idk man this was the default github name☆35Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆56Updated 3 years ago
- ☆30Updated 4 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- ☆54Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆36Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- ☆11Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated 2 months ago
- Bypass Windows defender syscall☆18Updated 3 years ago