0xthirteen / reg_snake
Python tool to interact with WMI StdRegProv
☆41Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for reg_snake
- Modified versions of the Cobalt Strike Process Injection Kit☆87Updated 9 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated 9 months ago
- ☆88Updated 2 months ago
- Click Once + App Domain☆62Updated 11 months ago
- ☆61Updated 2 years ago
- ☆91Updated 8 months ago
- Lateral Movement via the .NET Profiler☆74Updated 5 months ago
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- Execute commands in other Sessions☆79Updated 3 months ago
- Beacon Object Files (not Buffer Overflows)☆51Updated last year
- ☆79Updated 5 months ago
- ☆59Updated 3 months ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆38Updated last year
- ☆75Updated last year
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- ☆117Updated last year
- ☆26Updated 3 months ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆49Updated last year
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year
- Lockless BOF☆62Updated 9 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆19Updated 5 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆34Updated last year
- Windows Persistence Toolkit in C#☆33Updated 2 years ago
- Create Anti-Copy DRM Malware☆42Updated 2 months ago
- ☆27Updated 5 months ago