Category: Exploitation

ExecuteAssembly

ExecuteAssembly: Load/Inject .NET assemblies

ExecuteAssembly ExecuteAssembly is an alternative of CS execute-assembly, built with C/C++ and it can be used to Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR Modules/AppDomainManager, Stomping...

Cobalt Strike Shellcode

CSSG: Cobalt Strike Shellcode Generator

Cobalt Strike Shellcode Generator Adds Shellcode – Shellcode Generator to the Cobalt Strike top menu bar   CSSG is an aggressor and python script used to more easily generate and...

shellex

shellex: C-shellcode to hex converter

shellex C-shellcode to hex converter. A handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editors. Are you having problems converting C-shellcodes...

EDR evasion

SysWhispers2: AV/EDR evasion via direct system calls

SysWhispers2 SysWhispers helps with AV/EDR evasion by generating header/ASM files implants can use to make direct system calls. All core syscalls are supported and example generated files available in the example-output/ folder....