thecatenjoyer / singlestep_xorstub
Stub for polymorphic code
☆12Updated last year
Alternatives and similar repositories for singlestep_xorstub:
Users that are interested in singlestep_xorstub are comparing it to the libraries listed below
- using the gpu to hide your payload☆53Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- API Hammering with C++20☆42Updated 2 years ago
- Native Powers Talk demos☆14Updated last year
- Persistence techniques for windows.☆19Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- ☆33Updated 2 years ago
- EvtPsst☆54Updated last year
- idk man this was the default github name☆35Updated last year
- Offensive Assembly code snippets.☆12Updated last year
- ☆27Updated last year
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated last month
- ELF Beacon Object File (BOF) Template☆18Updated 2 months ago
- Linux Sleep Obfuscation☆91Updated last year
- Simple reverse ICMP shell☆13Updated 8 months ago
- A lexer and parser for Sleep☆15Updated this week
- ☆29Updated last month
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 5 months ago
- A more reliable way of resolving syscall numbers in Windows☆50Updated 11 months ago
- Attack chain emulator. Write recipes for initial access easily☆20Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- A few examples of how to trap virtual memory access on Windows.☆18Updated last month
- Proof of Concept example for abusing Process Hacker 2 (v2.39.124)☆19Updated 2 months ago
- Mythic C2 wrapper for NimSyscallPacker☆22Updated last month
- OFFZONE 2024 Malware Persistence workshop☆17Updated last month
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- ☆12Updated last year