0xm4ud / MSB-AL-Bypass
MSBuild AL bypass
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MSB-AL-Bypass
- Beacon Object Files.☆31Updated 8 months ago
- ☆9Updated 8 months ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆16Updated 2 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- x64 version☆30Updated 3 years ago
- ☆38Updated last year
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- Tool to get NT system shell .☆24Updated 3 years ago
- RunPE using Hell's Gate technique.☆31Updated 3 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Loader that loads shellcode from UUID's☆22Updated 3 years ago
- Cobaltstrike BOF to unhook any Nt api☆14Updated last year
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 2 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- ☆26Updated 2 years ago
- DLL Unhooking☆12Updated 3 years ago
- A flexible tool that creates a minidump of the LSASS process☆12Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- ComObject Shellcode Loader with fake return address☆12Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 4 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- Kernel file/process/object tool☆64Updated 3 years ago
- Indirect NT syscalls LSASS dumper.☆32Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago