All Projects → ORCA666 → EVA2

ORCA666 / EVA2

Licence: GPL-3.0 License
Another version of EVA using anti-debugging techs && using Syscalls

Programming Languages

C++
36643 projects - #6 most used programming language
c
50402 projects - #5 most used programming language
assembly
5116 projects
python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to EVA2

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+73.99%)
Mutual labels:  injection, fud
NbInjection
PoC for inject zygote process by replacing system native bridge support
Stars: ✭ 70 (-68.61%)
Mutual labels:  injection
inject
A simple Kotlin multi-platform abstraction around the javax.inject annotations.
Stars: ✭ 42 (-81.17%)
Mutual labels:  injection
realtek rtwifi
Realtek RTWIFI - RTL8XXXU mod
Stars: ✭ 32 (-85.65%)
Mutual labels:  injection
ttt-ext
Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.
Stars: ✭ 81 (-63.68%)
Mutual labels:  injection
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (-73.09%)
Mutual labels:  injection
dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
Stars: ✭ 25 (-88.79%)
Mutual labels:  injection
gDorks
Vulnerable website scraper
Stars: ✭ 25 (-88.79%)
Mutual labels:  injection
Domainker
BugBounty Tool
Stars: ✭ 40 (-82.06%)
Mutual labels:  injection
Pluto
A manual system call library that supports functions from both ntdll.dll and win32u.dll
Stars: ✭ 96 (-56.95%)
Mutual labels:  syscall
rlimit
Resource limits
Stars: ✭ 13 (-94.17%)
Mutual labels:  syscall
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-45.74%)
Mutual labels:  injection
refuel
Lightweight dependency injection engine and DI-driven tools.
Stars: ✭ 21 (-90.58%)
Mutual labels:  injection
TiEtwAgent
PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
Stars: ✭ 135 (-39.46%)
Mutual labels:  injection
giulius
Tools for loading file-based configuration files and mapping them with Guice's ``@Named`` and more
Stars: ✭ 18 (-91.93%)
Mutual labels:  injection
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-91.48%)
Mutual labels:  injection
Zenject-2019
Dependency Injection Framework for Unity3D
Stars: ✭ 2,567 (+1051.12%)
Mutual labels:  injection
nosqlilab
A lab for playing with NoSQL Injection
Stars: ✭ 90 (-59.64%)
Mutual labels:  injection
Proxybound
Linux applications proxifier
Stars: ✭ 81 (-63.68%)
Mutual labels:  injection
fusion
A simple automated dependency injection library for TypeScript, supporting React class and functional components.
Stars: ✭ 18 (-91.93%)
Mutual labels:  injection

EVA2

Another version of EVA using anti-debugging techs && using Syscalls

First thing: Dont Upload to virus total. this note is for you and not for me. if you wanna keep this code effective, and u want to use it to bypass windows defender, DONT UPLOAD IT TO VIRUS TOTAL OR ANY OTHER WEBSITE LIKE IT, else read the note at line 11 in EVA1


REQUIREMENTS:

  • visual studio 2019 [ it may work with visual studio 2017 ]
  • cobalt strike [ take a look at my repo cobalt-wipe ]
  • python2 for the encoder

USAGE:

  • load this profile : googledrive_getonly.profile in cobaltstrike : ./teamserver <lhost> <pass> <path to googledrive_getonly.profile>
  • create your shellcode [use https] (x64 x86 wont work) using cobalt-strike [check my cobalt-wipe repo]
  • place your shellcode inside encoder.py [preferably change the keys] and run it using python2
  • after encoder.py output your encrypted shellcode copy and paste it inside EVA.cpp
  • if u want to inject to another process uncomment line 45 not recommended tho
  • build the code using visual studio 2019 - Release - x64 x86 wont work
  • enjoy

Features:

  • New Profile for the connection of the C&C of cobalt strike, the profile is from here
  • anti debugging tech
  • encoded shellcode
  • decryption & injection of the shellode happens in the memory [byte by byte] and thus, less chance to get detected
  • using syscalls

DEMO:

[+] You can do your self a favour and disable Automatic Sample Submission in windows defender:

Screenshot 2021-06-25 123639

EVA2.-.DEMO.mp4

special thanks for:


LICENSE: GNU General Public License v3.0


My Empty Ethereum Wallet (No jokes) : 0x1B4944030818392D76672f583884F4A125A4415e

120064592-a5c83480-c075-11eb-89c1-78732ecaf8d3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].