An open API service providing repository metadata for many open source software ecosystems.

Topic: "shellcode"

Paulo-D2000/ShellCodeObfuscator

Simple shellcode obfuscator using PYTHON and C / C++

Language: C++ - Size: 28.3 KB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 74 - Forks: 17

n1nj4sec/pymemimporter

import pyd or execute PE all from memory using only pure python code and some shellcode tricks

Language: Python - Size: 256 KB - Last synced at: about 2 months ago - Pushed at: about 8 years ago - Stars: 74 - Forks: 15

Wolf49406/ShellJector

Manual map shellcode (aka byte array) injector

Language: C++ - Size: 784 KB - Last synced at: 20 days ago - Pushed at: 6 months ago - Stars: 72 - Forks: 22

EgeBalci/IAT_API

Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.

Language: Assembly - Size: 265 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 72 - Forks: 15

vulnwarex/bin2sc

Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF

Language: Python - Size: 35.2 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 72 - Forks: 13

xxDark/JavaShellcodeInjector

Java utility that allows to inject shell code and execute it

Language: Java - Size: 12.7 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 71 - Forks: 7

Kr0ff/WinMalDev

Various methods of executing shellcode

Language: C - Size: 1.56 MB - Last synced at: 12 days ago - Pushed at: about 2 years ago - Stars: 70 - Forks: 8

ProcessusT/UnhookingDLL

This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hollowing

Language: C++ - Size: 44.9 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 69 - Forks: 12

DarkCoderSc/inno-shellcode-example

Run shellcode through InnoSetup code engine.

Language: Inno Setup - Size: 41 KB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 67 - Forks: 12

maxamin/The-Awesome-And-Dangerous-collection

A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...

Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 62 - Forks: 18

Kara-4search/NewNtdllBypassInlineHook_CSharp

Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.

Language: C# - Size: 44.9 KB - Last synced at: 3 days ago - Pushed at: almost 4 years ago - Stars: 62 - Forks: 10

Srakai/Adun

A way to backdoor every process

Language: C - Size: 4.44 MB - Last synced at: over 2 years ago - Pushed at: over 7 years ago - Stars: 61 - Forks: 16

S3lrius/Nimalathatep

Nim Payload Generation

Language: Nim - Size: 634 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 60 - Forks: 12

jonatanSh/shelf

Python library to convert elf to os-independent shellcodes

Language: Python - Size: 1.08 MB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 59 - Forks: 5

josh0xA/K55

Linux x86_64 Process Injection Utility | Manipulate Processes With Customized Payloads (beta)

Language: C++ - Size: 1.67 MB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 58 - Forks: 13

riskydissonance/Ridgway

A quick tool for hiding a new process running shellcode.

Language: C++ - Size: 22.5 KB - Last synced at: 4 days ago - Pushed at: almost 5 years ago - Stars: 57 - Forks: 14

NYAN-x-CAT/SharpShell

Injecting shellcode into a process memory and executing it in C#

Language: C# - Size: 46.9 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 56 - Forks: 17

forrest-orr/WizardOpium

Google Chrome Use After Free

Language: HTML - Size: 91.4 MB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 56 - Forks: 12

Avienma/Bypass_AV

通过映射注入来躲避杀毒软件对系统常用关键API的挂钩查杀

Language: C++ - Size: 644 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 54 - Forks: 2

Kara-4search/SysCall_ShellcodeLoad_Csharp

Load shellcode via syscall

Language: C# - Size: 83 KB - Last synced at: 6 days ago - Pushed at: almost 4 years ago - Stars: 54 - Forks: 11

baiyies/PowerOneLiner

Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成

Language: Python - Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 53 - Forks: 8

wabzsy/gonut

Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.

Language: Go - Size: 197 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 53 - Forks: 5

tijme/relocatable

Boilerplate to develop raw and truly Position Independent Code (PIC).

Language: C - Size: 2.01 MB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 51 - Forks: 5

yutianqaq/Supernova_CN

Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)

Language: Go - Size: 3.98 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 51 - Forks: 11

Rhydon1337/linux-kernel-so-injector

Kernel mode to user mode so injection

Language: C - Size: 54.7 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 51 - Forks: 14

ronin-rb/ronin-code-asm

A Ruby DSL for crafting assmebly programs and shellcode.

Language: Ruby - Size: 575 KB - Last synced at: 4 days ago - Pushed at: 4 months ago - Stars: 50 - Forks: 10

OlivierLaflamme/DNSWho

transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV

Language: C# - Size: 513 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 47 - Forks: 7

mochabyte0x/CTFPacker

Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !

Language: C - Size: 270 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 46 - Forks: 5

Serups/Fivem-Exec

🩸 Lua Exec Bypass

Language: C++ - Size: 342 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 45 - Forks: 15

EntySec/Pex

Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language.

Language: Python - Size: 830 KB - Last synced at: 2 months ago - Pushed at: 8 months ago - Stars: 44 - Forks: 8

whokilleddb/injection-for-dummies

A collection of PoCs for different injection techniques on Windows!

Language: C - Size: 2.58 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 44 - Forks: 3

Chainski/PandaLoader

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.

Language: C++ - Size: 205 KB - Last synced at: about 2 months ago - Pushed at: 9 months ago - Stars: 42 - Forks: 6

byt3n33dl3/CrackMacExpo

The most advanced GUI Frontend RAT for MacOS and OSX distro using XPC's Exploitation.

Language: C - Size: 20.3 MB - Last synced at: 2 days ago - Pushed at: 9 months ago - Stars: 41 - Forks: 0

thewhiteninja/yarasploit

YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.

Language: YARA - Size: 430 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 41 - Forks: 6

rainerzufalldererste/windows_x64_shellcode_template

An easily modifiable shellcode template for Windows x64 written in C

Language: C - Size: 14.6 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 41 - Forks: 6

repnz/shellcode2exe

Batch script to compile a binary shellcode blob into an exe file

Language: Batchfile - Size: 253 KB - Last synced at: over 2 years ago - Pushed at: almost 6 years ago - Stars: 41 - Forks: 7

Vasco0x4/ShadeLoader

ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过

Language: C++ - Size: 23.4 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 40 - Forks: 4

geyslan/SLAE

SLAE Assignments

Language: Assembly - Size: 1.15 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 39 - Forks: 20

Mr-xn/ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Language: C - Size: 2.07 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 39 - Forks: 9

Kara-4search/MappingInjection_CSharp

MappingInjection via csharp

Language: C# - Size: 114 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 38 - Forks: 13

spiperac/armroper

ARM rop chain gadget searcher

Language: Python - Size: 18.6 KB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 37 - Forks: 4

edygert/runsc

runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loader by Gary "kd" Contreras.

Language: C - Size: 137 KB - Last synced at: 5 days ago - Pushed at: over 2 years ago - Stars: 36 - Forks: 3

RischardV/riscv-alphanumeric-shellcoding

Alphanumeric+1 shellcoding tools for RISC-V

Language: C++ - Size: 37.1 KB - Last synced at: about 2 months ago - Pushed at: almost 6 years ago - Stars: 36 - Forks: 6

danielhenrymantilla/shellcode-factory

Tool to create and test shellcodes from custom assembly sources (with some encoding options)

Language: Python - Size: 245 KB - Last synced at: 2 months ago - Pushed at: almost 7 years ago - Stars: 36 - Forks: 6

abatchy17/SLAE

Example ASM code following SLAE course and exam assignments.

Language: Assembly - Size: 115 KB - Last synced at: over 2 years ago - Pushed at: about 8 years ago - Stars: 36 - Forks: 15

Cvar1984/yapo

Yet another PHP Obfuscator

Language: PHP - Size: 6.79 MB - Last synced at: 12 days ago - Pushed at: 6 months ago - Stars: 35 - Forks: 8

catallo/ht

ht - a shell command that answers your questions about shell commands

Language: Dart - Size: 22 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 35 - Forks: 1

nobodyisnobody/docs

various docs (that are interesting, or not, depending on the point of view...)

Language: Python - Size: 13.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 34 - Forks: 1

e3prom/ruse 📦

a secure and highly-portable reverse proxy (redirector) for your Red Team infrastructure.

Language: Go - Size: 85.9 KB - Last synced at: about 2 months ago - Pushed at: almost 6 years ago - Stars: 34 - Forks: 10

robertdebock/mirror

A (Docker) application to mirror any website.

Language: Shell - Size: 38.1 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 32 - Forks: 5

Ormicron/csharp-ShellcodeLoader

基于csharp实现的免杀shellcode加载器

Language: C# - Size: 381 KB - Last synced at: 11 months ago - Pushed at: about 4 years ago - Stars: 32 - Forks: 4

tontinton/panther

A shellcode compiler

Language: Nim - Size: 37.1 MB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 32 - Forks: 0

0xvpr/Malicious-Software-Research

A repository dedicated to researching, documenting, developing, and ultimately, defending against various strains of malicious software.

Language: C - Size: 765 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 31 - Forks: 4

byt3n33dl3/CARNOTAURUS

Backdoor for Rubella on Shell's

Language: C - Size: 43.9 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 31 - Forks: 2

Feliz-SZK/Linux-Decoded

Fixing Linux issues that can make you give up.

Size: 318 KB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 31 - Forks: 9

baiyies/CrossInject

32 bit process inject shellcode to 32 bit process and 64 bit process

Language: C++ - Size: 14.6 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 31 - Forks: 15

VincentDary/PolyAsciiShellGen

Caezar ASCII Shellcode Generator (x86, 32 bits)

Language: C - Size: 40 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 31 - Forks: 8

therealdreg/nasm_linux_x86_64_pure_sharedlib

NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection

Language: Shell - Size: 28.3 KB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 29 - Forks: 6

GetRektBoy724/JALSI

JALSI - Just Another Lame Shellcode Injector

Language: C# - Size: 168 KB - Last synced at: over 2 years ago - Pushed at: almost 4 years ago - Stars: 29 - Forks: 12

cdong1012/Crab-Runner

Shellcode runner in Rust

Language: Rust - Size: 54.7 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 29 - Forks: 4

komodoooo/Some-things

Scripts, POCs & bullshit

Language: Ruby - Size: 174 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 28 - Forks: 11

hupe1980/gopwn

Golang CTF framework and exploit development module

Language: Go - Size: 224 KB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 27 - Forks: 5

byt3n33dl3/thc-Offshore

Offshore the Maze Octopus for Remote Admin Access.

Language: C++ - Size: 227 KB - Last synced at: 8 days ago - Pushed at: 11 months ago - Stars: 26 - Forks: 0

yutianqaq/EntropyCalc_Go

File entropy calculator - Golang

Language: Go - Size: 165 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 26 - Forks: 2

ProcessusT/CobaltStrikeBypassDefender

A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique

Language: C++ - Size: 1.53 MB - Last synced at: 5 days ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 10

Kara-4search/EarlyBirdInjection_CSharp

Inject shellcode into process via "EarlyBird"

Language: C# - Size: 26.4 KB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 26 - Forks: 8

Nero22k/Process-Injections-Techniques

Variety of different process injections implemented in C++

Language: C++ - Size: 34.2 KB - Last synced at: 4 days ago - Pushed at: about 4 years ago - Stars: 25 - Forks: 9

bruce30262/x86_shellcode_tutorial

A training course for BambooFox

Language: Assembly - Size: 10.7 KB - Last synced at: almost 2 years ago - Pushed at: about 9 years ago - Stars: 25 - Forks: 10

Offensive-Panda/C2_Elevated_Shell_DLL_Hijcking

DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simplified process of DLL hijacking and mock folders to bypass UAC control. I tested this on Windows 10,11 and bypassed Windows 10 UAC security feature.

Language: C++ - Size: 7.81 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 24 - Forks: 3

BetterWayElectronics/sce-syscon-writer-guide

Guide to writing and dumping the original PS4 Syscon (Renesas R78) - Improved methodology, requires no desoldering of Syscon. Proprietary.

Size: 165 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 24 - Forks: 2

gh0x0st/Get-Shellcode

A solution to create obfuscated shellcode from msfvenom for PowerShell.

Language: PowerShell - Size: 23.4 KB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 24 - Forks: 2

1Project/Scanr

Detect x86 shellcode in files and traffic.

Language: Python - Size: 8.79 KB - Last synced at: 3 months ago - Pushed at: almost 7 years ago - Stars: 24 - Forks: 3

NaxAlpha/shellcode-loader

Shellcode Loader Engine for Windows

Language: C++ - Size: 6.84 KB - Last synced at: over 2 years ago - Pushed at: over 8 years ago - Stars: 24 - Forks: 7

Sanix-Darker/cyclop

Real-time output of your program (ONLY IN SHELL, no program, no Lib, no Package required to use it)

Language: Shell - Size: 2.04 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 23 - Forks: 2

dessertlab/Shellcode_IA32

Shellcode_IA32 is a dataset consisting of challenging but common assembly instructions, collected from real shellcodes, with their natural language descriptions. The dataset can be used for neural machine translation tasks to automatically generate software exploits from natural language.

Size: 378 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 23 - Forks: 1

PinkP4nther/Shellcodes

I'll post my custom shellcode I make here!

Language: Assembly - Size: 14.6 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 23 - Forks: 1

narhen/procjack

PoC of injecting code into a running Linux process

Language: C - Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: over 5 years ago - Stars: 23 - Forks: 10

e3prom/bst 📦

Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs. :sunglasses:

Language: C - Size: 170 KB - Last synced at: almost 2 years ago - Pushed at: almost 7 years ago - Stars: 23 - Forks: 15

NullArray/Shellware

Persistent bind shell via pythonic shellcode execution, and registry tampering.

Language: Python - Size: 16.6 KB - Last synced at: about 2 months ago - Pushed at: over 7 years ago - Stars: 23 - Forks: 14

ronin-rb/ronin-payloads

A Ruby micro-framework for writing and running exploit payloads

Language: Ruby - Size: 1.48 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 22 - Forks: 7

farinap5/bitmap4shell

A (quite) simple steganography algorithm to hide shellcodes within bitmap image.

Language: C - Size: 217 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 22 - Forks: 4

r4ime/loader

Shellcode loader on windows in rust

Language: Rust - Size: 14.6 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 22 - Forks: 3

EgeBalci/SelfDefense

Several self-defense shellcodes

Language: Assembly - Size: 28.3 KB - Last synced at: 27 days ago - Pushed at: almost 6 years ago - Stars: 22 - Forks: 17

ManulMap/malstring

Using c++23 compile-time magic to produce obfuscated PIC strings and arrays.

Language: C++ - Size: 16.6 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 21 - Forks: 3

reg1reg1/Shellcode

Assembly language files and Shellcode

Language: Assembly - Size: 552 KB - Last synced at: over 2 years ago - Pushed at: almost 4 years ago - Stars: 21 - Forks: 3

RSSU-Shellcode/Gleam-RT

A runtime for developing large-scale and complex shellcode.

Language: C - Size: 3.29 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 20 - Forks: 2

EvilBytecode/Evilbytecode-Shellcode-Go-Tactics

A mutliple tactics to execute shellcode in go :}

Language: Go - Size: 28.3 KB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 20 - Forks: 1

bruce30262/CTF

My CTF tools & some other stuff

Language: Python - Size: 373 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 20 - Forks: 13

v-a-c-u-u-m/mem_inject

Linux shellcode code memory injection library .so .dll injection without ptrace example PoC

Language: C - Size: 137 KB - Last synced at: 10 months ago - Pushed at: almost 4 years ago - Stars: 20 - Forks: 8

Truvis/RedTeam_Bypass-Detections

Collections of way to evade normal detection events.

Size: 1.95 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 20 - Forks: 2

sectool/Python-Shellcode-Buffer-Overflow

Shellcode / Buffer Overflow 💣

Language: Python - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 20 - Forks: 8

ins1gn1a/WoollyMammoth

Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad character identifier, shellcode carver, and a vanilla EIP exploiter

Language: Python - Size: 165 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 9

N3agu/Akame-Loader

Akame is an open-source, shellcode loader written in C++17

Language: C++ - Size: 608 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 19 - Forks: 6

Print3M/c-to-shellcode

From C to binary shellcode converter.

Language: C - Size: 272 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 19 - Forks: 2

baiyies/AutoMonitor

windows自动监控截图工具。 windows automatic screenshoter.

Language: C - Size: 31.3 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 19 - Forks: 5

x0reaxeax/SilentWrite

PoC arbitrary WPM without a process handle

Language: C - Size: 9.77 KB - Last synced at: 9 days ago - Pushed at: almost 2 years ago - Stars: 19 - Forks: 3

moeinfatehi/file_upload_vulnerability_scenarios

This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).

Language: PHP - Size: 503 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 19 - Forks: 3

mustafadalga/Multi-Client-Reverse-Shell

A multi-client reverse shell that allows multiple connections from target computers || Hedef bilgisayarlardan gelen birden fazla bağlantıya izin veren çoklu istemcili reverse shell.

Language: Python - Size: 33.2 KB - Last synced at: 4 days ago - Pushed at: about 4 years ago - Stars: 19 - Forks: 9

jasondrawdy/ShellGen

Dynamic and extensible shell code generator with multiple output types which can be formatted in binary, hexadecimal, and the typical shellcode output standard.

Language: C# - Size: 68.4 KB - Last synced at: about 2 months ago - Pushed at: about 5 years ago - Stars: 19 - Forks: 4

Logan-Elliott/HollowGhost

Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.

Language: C# - Size: 479 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 3