Stars
使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀
uknowsec / WeChatMsg
Forked from LC044/WeChatMsg修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录
reflectively load and execute PEs locally and remotely bypassing EDR hooks
Ridter / RealBlindingEDR
Forked from myzxcg/RealBlindingEDRRemove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
ASkyeye / LdrLibraryEx
Forked from Cracked5pider/LdrLibraryExA small x64 library to load dll's into memory.
ASkyeye / DocPlz
Forked from d1rkmtrr/DocPlzDocuments Exfiltration project for fun and educational purposes
ASkyeye / themebleed
Forked from exploits-forsale/themebleedProof-of-Concept for CVE-2023-38146 ("ThemeBleed")
ASkyeye / PPLBlade
Forked from tastypepperoni/PPLBladeProtected Process Dumper Tool
ASkyeye / SharpLDAP
Forked from shellbr3ak/SharpLDAPSharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries
Amsi Bypass payload that works on Windwos 11
qi4L / NtRemoteLoad
Forked from florylsk/NtRemoteLoadRemote Shellcode Injector
Kara-4search / cmd2shellcode
Forked from scareing/cmd2shellcodecmd2shellcode
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
A POC of the ContainYourself research presented in DEF CON 31, which abuses the Windows containers framework to bypass EDRs.
spotlesscoder / wsManager
Forked from sh1nu11bi/wsManagerWebshell Manager
ASkyeye / S4UTomato
Forked from wh0amitz/S4UTomatoEscalate Service Account To LocalSystem via Kerberos
XSS payloads for bypassing WAF. This repository is updating continuously.
H4de5-7 / Doge-Gabh
Forked from timwhitez/Doge-GabhGetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation
ASkyeye / hypobrychium
Forked from foxlox/hypobrychiumDuplicate not owned Token from Running Process
Avienma / process-inject
Forked from suvllian/process-inject在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
ASkyeye / WMIExec
Forked from WKL-Sec/WMIExecSet of python scripts which perform different ways of command execution via WMI protocol.
Windows x64 kernel mode rootkit process hollowing POC.