su1s / encryptor
Windows shellcode encoding and encrypting tool
☆21Updated 3 years ago
Alternatives and similar repositories for encryptor:
Users that are interested in encryptor are comparing it to the libraries listed below
- My personal shellcode loader☆31Updated 2 years ago
- Akame is an open-source, shellcode loader written in C++17☆19Updated last month
- Use COM Component Bypass UAC,Dll Version☆34Updated 4 years ago
- Load shellcode via syscall☆53Updated 3 years ago
- ☆42Updated last year
- Load PE via XML Attribute☆30Updated 5 years ago
- ☆26Updated last year
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 2 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- use aswArPot.sys to kill process☆67Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- Using syscall to load shellcode, Evasion techniques☆27Updated 3 years ago
- Beacon Object Files.☆35Updated last year
- A simple hidden vnc.☆32Updated 4 years ago
- A Cobalt Strike memory evasion loader for redteamers☆99Updated 2 years ago
- DLL Unhooking☆12Updated 4 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- UUID based Shellcode loader for your favorite C2☆86Updated 3 years ago
- Hide Port In Windows☆38Updated 6 months ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 3 years ago
- ShellCodeLoader via DInvoke☆56Updated 3 years ago
- ☆22Updated last year
- Evasive loader to bypass static detection☆60Updated last year
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- Load the evilDLL from socket connection without touch disk☆16Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Change hash for a signed pe☆16Updated last year