sscoconutree / demontime
Heavily obfuscated PowerShell reverse shell that can bypass Windows Defender
☆19Updated 4 months ago
Alternatives and similar repositories for demontime
Users that are interested in demontime are comparing it to the libraries listed below
Sorting:
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆63Updated 3 weeks ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆58Updated last month
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- PDF dropper Red Team Scenairos☆207Updated 9 months ago
- Cobalt Strike BOF for evasive .NET assembly execution☆244Updated last month
- Ghosting-AMSI☆169Updated 3 weeks ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆187Updated 9 months ago
- Evasive Golang Loader☆131Updated 9 months ago
- transform your payload into ipv4/ipv6/mac arrays☆176Updated 2 years ago
- ☆155Updated 9 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆187Updated last year
- AV bypass while you sip your Chai!☆221Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- 「💀」Proof of concept on BYOVD attack☆159Updated 5 months ago
- Stealthily inject shellcode into an executable☆187Updated 2 months ago
- Havoc C2 profile generator☆88Updated 6 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆114Updated 2 years ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆200Updated 11 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆94Updated last month
- ☆137Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆226Updated 2 years ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆117Updated 2 weeks ago
- Attempt at Obfuscated version of SharpCollection☆207Updated last week
- A set of programs for analyzing common vulnerabilities in COM☆215Updated 8 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆254Updated last year
- TeamServer and Client of Exploration Command and Control Framework☆126Updated 2 weeks ago
- A Beacon Object File (BOF) template for Visual Studio☆194Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 4 months ago