0xTriboulet / Red_Team_Code_SnippetsLinks
random code snippets, useful for getting started
☆123Updated last month
Alternatives and similar repositories for Red_Team_Code_Snippets
Users that are interested in Red_Team_Code_Snippets are comparing it to the libraries listed below
Sorting:
- Create Anti-Copy DRM Malware☆70Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆110Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated 2 years ago
- Basic interactive Windows kernel offensive toolkit written in C☆135Updated 3 months ago
- ☆122Updated 2 years ago
- Do some DLL SideLoading magic☆89Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆122Updated last year
- ☆151Updated 2 years ago
- ☆163Updated 2 years ago
- ☆107Updated 2 years ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆101Updated 2 years ago
- Local & remote Windows DLL Proxying☆169Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆147Updated 3 years ago
- Terminate AV/EDR leveraging BYOVD attack☆101Updated 9 months ago
- Evasive Golang Loader☆137Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆155Updated last year
- Automated .NET AppDomain hijack payload generation☆128Updated 11 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated 2 years ago
- Shaco is a linux agent for havoc☆170Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆111Updated 2 years ago
- ☆108Updated 10 months ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆207Updated last year
- Simple BOF to read the protection level of a process☆119Updated 2 years ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆154Updated 9 months ago
- Port of Cobalt Strike's Process Inject Kit☆190Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated 2 years ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆153Updated 5 months ago
- ApexLdr is a DLL Payload Loader written in C☆116Updated last year
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆115Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆153Updated 2 years ago