0xTriboulet / Red_Team_Code_SnippetsLinks
random code snippets, useful for getting started
☆121Updated last year
Alternatives and similar repositories for Red_Team_Code_Snippets
Users that are interested in Red_Team_Code_Snippets are comparing it to the libraries listed below
Sorting:
- Create Anti-Copy DRM Malware☆68Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ☆107Updated 2 years ago
- Basic interactive Windows kernel offensive toolkit written in C☆133Updated last month
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆107Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- ☆163Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆115Updated 2 years ago
- Evasive Golang Loader☆138Updated last year
- ☆151Updated 2 years ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 7 months ago
- PE obfuscator with Evasion in mind☆213Updated 2 years ago
- Local & remote Windows DLL Proxying☆168Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated 2 years ago
- ☆122Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Execute shellcode files with rundll32☆210Updated last year
- ☆145Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated 2 years ago
- Automated .NET AppDomain hijack payload generation☆128Updated 9 months ago
- Do some DLL SideLoading magic☆89Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆113Updated last year
- Your syscall factory☆126Updated last month
- C++ Staged Shellcode Loader with Evasion capabilities.☆98Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆64Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆156Updated 2 years ago
- Simple BOF to read the protection level of a process☆119Updated 2 years ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆98Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆198Updated last year