shincehor's starred repositories

ShadeLoader

ShadeLoader is a simple remote shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过

Language:C++Stargazers:23Issues:0Issues:0

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

Language:C#Stargazers:517Issues:0Issues:0

Magic_C2

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

Language:C++Stargazers:138Issues:0Issues:0

DojoLoader

Generic PE loader for fast prototyping evasion techniques

License:Apache-2.0Stargazers:1Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:807Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:681Issues:0Issues:0

BenevolentLoader

Shellcode loader using direct syscalls via Hell's Gate and payload encryption.

Language:CLicense:GPL-3.0Stargazers:75Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:213Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1822Issues:0Issues:0

BadExclusionsNWBO

BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR

Language:C++Stargazers:65Issues:0Issues:0
Language:BatchfileStargazers:75Issues:0Issues:0

Process_Ghosting

Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique.

Language:C++License:MITStargazers:13Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:8Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:349Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Language:GoStargazers:189Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:624Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:481Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2197Issues:0Issues:0

SQL-BOF

Library of BOFs to interact with SQL servers

Language:CLicense:GPL-2.0Stargazers:125Issues:0Issues:0

dicttools

密码字典生成工具,加微信进群及时接收更新信息

Language:JavaStargazers:233Issues:0Issues:0

BruteUnpackage

Brute force cracking the compressed package | 暴力破解有密码的压缩包

Language:PythonStargazers:18Issues:0Issues:0

Jigsaw

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Language:PythonStargazers:141Issues:0Issues:0

Shellcode-Hastur

Shellcode Reductio Entropy Tools

Stargazers:59Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:306Issues:0Issues:0

BackupCreds

A C# implementation of dumping credentials from Windows Credential Manager

Language:C#License:BSD-3-ClauseStargazers:55Issues:0Issues:0

Advanced-TLS-Injection

A direct improvement to remote TLS Injection.

Language:C++Stargazers:16Issues:0Issues:0

Thread-Pool-Injection-PoC

Proof of concept code for thread pool based process injection in Windows.

Language:C++Stargazers:89Issues:0Issues:0

Evasive-Loader

Evasive loader to bypass static detection

Language:CStargazers:50Issues:0Issues:0
Language:CLicense:MITStargazers:18Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:290Issues:0Issues:0