5 results found Sort:

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
Created 2024-09-17
32 commits to main branch, last one 8 days ago
24
106
gpl-3.0
8
Multilayered AV/EDR Evasion Framework
Created 2024-05-26
138 commits to main branch, last one 25 days ago
Two in one, patch lifetime powershell console, no more etw and amsi!
Created 2024-06-22
6 commits to main branch, last one 3 months ago
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
Created 2024-08-16
27 commits to main branch, last one 27 days ago
2
32
unknown
2
Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.
Created 2023-07-25
50 commits to master branch, last one about a year ago