tehstoni / LexiCryptLinks
Shellcode encryptor using a substitution cipher with a randomly generated key.
☆130Updated 5 months ago
Alternatives and similar repositories for LexiCrypt
Users that are interested in LexiCrypt are comparing it to the libraries listed below
Sorting:
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆194Updated 4 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆129Updated 3 weeks ago
- Stage 0☆161Updated 6 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆165Updated last week
- ☆156Updated 4 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆167Updated 2 months ago
- Payload encoding utility to effectively lower payload entropy.☆118Updated 3 months ago
- A PoC for Early Cascade process injection technique.☆185Updated 5 months ago
- Our Tips&Tricks☆123Updated 4 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 3 months ago
- Sleep obfuscation☆229Updated 7 months ago
- A Mythic Agent written in PIC C.☆190Updated 5 months ago
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆205Updated 2 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- ☆143Updated 8 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆185Updated 5 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆95Updated 9 months ago
- early cascade injection PoC based on Outflanks blog post☆220Updated 8 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆221Updated 5 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆139Updated 11 months ago
- ☆140Updated last month
- Analyse MSI files for vulnerabilities☆137Updated 10 months ago
- Ghosting-AMSI☆205Updated 2 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆132Updated 8 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆202Updated last year