tehstoni / LexiCrypt
Shellcode encryptor using a substitution cipher with a randomly generated key.
☆119Updated last month
Alternatives and similar repositories for LexiCrypt:
Users that are interested in LexiCrypt are comparing it to the libraries listed below
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆82Updated 2 months ago
- Sleep obfuscation☆208Updated 2 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆55Updated 7 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago
- "Service-less" driver loading☆148Updated 2 months ago
- Stage 0☆153Updated 2 months ago
- ☆214Updated last month
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆144Updated 9 months ago
- Construct the payload at runtime using an array of offsets☆61Updated 8 months ago
- A Mythic Agent written in PIC C.☆171Updated 2 weeks ago
- PowerShell script to generate ShellCode in various formats☆41Updated 4 months ago
- ☆139Updated 6 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 6 months ago
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆157Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- A set of programs for analyzing common vulnerabilities in COM☆193Updated 5 months ago
- Automated .NET AppDomain hijack payload generation☆119Updated 2 weeks ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆131Updated 8 months ago
- A PoC for Early Cascade process injection technique.☆157Updated 3 weeks ago
- ☆136Updated 3 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 6 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆157Updated 8 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆184Updated last week
- Recursive Loader☆101Updated 4 months ago
- Hide your P/Invoke signatures through other people's signed assemblies☆203Updated 11 months ago