Skip to content
View skellyb0n3s's full-sized avatar

Block or report skellyb0n3s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Because AV evasion should be easy.

Go 301 29 Updated Jul 17, 2024

Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagements using DNS tunneling.

C# 19 1 Updated May 15, 2022

Lurker is a cross-platform, companion implant to Cobalt Strike built with Go

Go 20 7 Updated Sep 16, 2024

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,246 200 Updated Oct 13, 2024

Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level

Go 25 Updated Jul 21, 2022

C# obfuscator that bypass windows defender

C# 690 112 Updated Jun 4, 2023

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,161 396 Updated Sep 23, 2019

A lightweight container-based network emulation system.

Python 441 63 Updated Oct 11, 2024

ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption

C++ 76 20 Updated Mar 23, 2023

ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel driver by importing at runtime.

C++ 44 13 Updated Mar 22, 2023

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 615 94 Updated Jul 19, 2023

Class containing Anti-RE, Anti-Debug and Anti-Hook methods. Made for C++/CLI

C++ 99 18 Updated Nov 5, 2022

POC of a better implementation of GetProcAddress for ntdll using binary search

C 93 13 Updated Apr 8, 2024

Custom GetProcAddress, GetModuleHandleA and some dbghelp.dll functions

C++ 81 19 Updated Feb 13, 2019

Recreation of GetProcAddress without external dependencies on Windows Libraries

C++ 92 16 Updated Jan 22, 2016

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 669 86 Updated Apr 10, 2024

UDRL for CS

C 415 62 Updated Dec 3, 2023

A care package of useful bofs for red team engagments

C 48 11 Updated Nov 8, 2022

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,282 164 Updated Jul 31, 2024

Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory

Python 375 36 Updated Mar 30, 2024

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Python 503 103 Updated Feb 5, 2024

A Payload Loader Designed With Advanced Evasion Features

C 498 83 Updated Nov 6, 2022

ErebusGate for Nim Bypass AV/EDR

Nim 160 15 Updated Nov 7, 2022

A Packer build for Windows 10

PowerShell 130 48 Updated Aug 7, 2022

Easily and securely send things from one computer to another 🐊 📦

Go 27,816 1,106 Updated Oct 12, 2024

Security product hook detection

C++ 308 50 Updated Mar 30, 2021

Official provider for VMware desktop products: Fusion, Player, and Workstation.

Go 270 39 Updated Aug 14, 2024

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

293 24 Updated Aug 21, 2024
Next