Alien3407's starred repositories

Npsso-API-Checker

PSN NPSSO LOGIN

Stargazers:2Issues:0Issues:0

Process_Injection

Ispirato a Shellter, questo script python sfrutta il potere di ctypes per tentare un attacco di tipo process injection

Language:PythonStargazers:2Issues:0Issues:0

Netflix-cookie-checker

Netflix cookie checker created using python Requests. 🌟 Star to support our work!

Language:PythonLicense:GPL-3.0Stargazers:89Issues:0Issues:0

BypassUAC

Use ICMLuaUtil to Bypass UAC!

Language:C#Stargazers:465Issues:0Issues:0

BypassAV-Online

An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.

Language:JavaLicense:Apache-2.0Stargazers:117Issues:0Issues:0

ele

cobaltstrike的BypassUAC、提权dll插件

Stargazers:58Issues:0Issues:0

.NetConfigLoader

.net config loader

Stargazers:301Issues:0Issues:0

BypassAV_Framework

Test antiviruses

Language:CStargazers:9Issues:0Issues:0

x1Ldr

XOR 加密 分离免杀

Language:C++Stargazers:63Issues:0Issues:0

Split

Apply a divide and conquer approach to bypass EDRs

Language:RustLicense:MITStargazers:266Issues:0Issues:0

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:CLicense:MITStargazers:318Issues:0Issues:0

ModuleShifting

Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes

Language:PythonLicense:Apache-2.0Stargazers:105Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:636Issues:0Issues:0

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:147Issues:0Issues:0

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

Language:C#Stargazers:147Issues:0Issues:0

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Language:PythonStargazers:433Issues:0Issues:0

DynamicEarlyBird

An example of using Dynamic Invoke to Inject Shellcode using the Early Bird Method.

Language:C#Stargazers:11Issues:0Issues:0
Language:CStargazers:142Issues:0Issues:0

XWorm-V5.0

XWorm V5.0 Cracked

Stargazers:2Issues:0Issues:0

RecycledInjector

Native Syscalls Shellcode Injector

Language:CStargazers:259Issues:0Issues:0

RemoteShellcodeExec

Execute shellcode from a remote-hosted bin file using Winhttp.

Language:CStargazers:219Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Stargazers:2Issues:0Issues:0

Awesome-AV-EDR-XDR-Bypass

Awesome AV/EDR/XDR Bypass Tips

License:MITStargazers:238Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:281Issues:0Issues:0

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:641Issues:0Issues:0

PetitPotato

Local privilege escalation via PetitPotam (Abusing impersonate privileges).

Language:CStargazers:403Issues:0Issues:0

reinschauer

it is very good

Language:C#Stargazers:503Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:519Issues:0Issues:0

AesEncryptDecrypt

Shellcode Encryption/Decryption using Windows CNG API

Language:CStargazers:4Issues:0Issues:0