xf555er / ShellcodeEncryption
对shellcode进行xor、aes加解密来绕过杀毒软件的静态查杀
☆33Updated last year
Alternatives and similar repositories for ShellcodeEncryption:
Users that are interested in ShellcodeEncryption are comparing it to the libraries listed below
- 自 动化dll劫持测试工具。Automated dll hijacking testing tool☆83Updated 3 years ago
- 源码免杀辅助工具☆92Updated 5 months ago
- ☆146Updated last year
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆127Updated last year
- rust 免杀,方法记录 - 偶尔更新☆76Updated last year
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆37Updated 2 years ago
- c++ shellcode loader☆85Updated 3 years ago
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆119Updated last year
- ☆53Updated last year
- bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎☆145Updated last year
- 一款针对cs shellcode快速生成exe的打包器☆2Updated last year
- 远程创建任务计划工具☆185Updated 3 years ago
- 集合多种方式的ShellcodeLoader☆124Updated last year
- 绕过defender的完整项目☆33Updated last year
- 免杀死亡笔记☆115Updated 2 years ago
- Cobalt Strike - External C2 Client☆77Updated 9 months ago
- nim免杀过某数字、某绒☆60Updated last year
- xiebroC2 plugin☆46Updated 2 months ago
- 平时工作上写的脚本工具或者二开修改的。☆128Updated 9 months ago
- 域内普通域用户权限查找域内所有计算机上登录的用户☆150Updated 2 years ago
- 域内密码喷射工具☆132Updated 3 years ago
- Generate DLL Hijacking Payload in batches.☆133Updated 8 months ago
- 集权利用工具☆70Updated 2 months ago
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆141Updated last year
- 分割小工具,可分割木马,一键生成写入、合并、追加命令☆163Updated last year
- 一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)☆114Updated last year
- Cobalt Strike 二开项目☆182Updated 2 years ago
- cobaltstrike的BypassUAC、提权dll插件☆81Updated 5 months ago
- cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等☆41Updated 2 years ago
- Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令☆105Updated last year