sh3d0ww01f / shellcodeloader
shellcode loader by c++,免杀,bypass,
☆14Updated 2 years ago
Alternatives and similar repositories for shellcodeloader:
Users that are interested in shellcodeloader are comparing it to the libraries listed below
- ☆15Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- ☆30Updated last year
- command execute without 445 port☆51Updated 2 years ago
- Bypass EDR Create TaskServers☆35Updated 2 years ago
- ☆39Updated last year
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆30Updated 2 years ago
- ☆27Updated last year
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated last year
- CrackMapExec extension module/protocol support☆41Updated last year
- ASPX ShellCode Loader☆51Updated 11 months ago
- 一个demo☆23Updated 9 months ago
- SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender☆30Updated last year
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆41Updated last year
- vehsyscall:a syscall project that may bypass EDR☆51Updated 10 months ago
- ☆15Updated last year
- ☆19Updated 2 years ago
- Enable RDP and set firewall by Windows API.☆19Updated 2 years ago
- ☆49Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆68Updated last year
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆36Updated 4 months ago
- ☆21Updated last year
- ☆45Updated 3 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- 重构Beacon☆13Updated 4 months ago