A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some tec...
翻译 - C# shellcode 注入技术的集合。所有技术都使用 AES 加密的 Meterpreter 有效负载。随着我学习、发现或开发更多技术,我将建立这个项目。有些技术在绕过 AV 方面比其他技术更好。
POCs for Shellcode Injection via Callbacks
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
Evasive shellcode loader for bypassing event-based injection detection (PoC)
翻译 - 逃逸的shellcode加载程序,用于绕过基于事件的注入检测(PoC)
A User Impersonation tool - via Token or Shellcode injection
Simple C implementation to perform shellcode process injection via win32 APIs
Shellcode injection POC using syscalls.
Shellcode Injection via Callbacks and Steganography.
Encrypted shellcode Injection to avoid Kernel triggered memory scans
Linux shellcode code memory injection library .so .dll injection without ptrace example PoC
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
翻译 - 封装在 D/Invoke 武器化 DLL 中的 shellcode 注入技术的集合
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
翻译 - 一种新的 shellcode 注入技术。作为 C++ 头文件或独立的 Rust 程序给出。
GOback is a backdoor written in GO that use shellcode injection technique for achiving its task.
翻译 - GOback是用GO编写的后门程序,它使用shellcode注入技术来完成其任务。
PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)
C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection
Shellcode Compiler
翻译 - Shellcode编译器