0xm4ud / MSB-AL-Bypass
MSBuild AL bypass
☆14Updated last year
Alternatives and similar repositories for MSB-AL-Bypass:
Users that are interested in MSB-AL-Bypass are comparing it to the libraries listed below
- Beacon Object Files.☆31Updated 10 months ago
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆22Updated last year
- ☆54Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆42Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- HookDetection☆44Updated 3 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- old postex for grabbing a krbtgs for my current user☆29Updated last year
- ☆26Updated 3 years ago
- ☆42Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆18Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆56Updated 3 years ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- Indirect NT syscalls LSASS dumper.☆40Updated last year
- Loader that loads shellcode from UUID's☆22Updated 3 years ago
- It stinks☆101Updated 2 years ago
- ☆50Updated 5 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- DLL Unhooking☆12Updated 3 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago