ANYLNK / NSecSoftBYOVDLinks
NSecSoftBYOVD POC
☆50Updated last month
Alternatives and similar repositories for NSecSoftBYOVD
Users that are interested in NSecSoftBYOVD are comparing it to the libraries listed below
Sorting:
- PrimitiveInjection by using Read, Write and Allocation Primitives.☆49Updated 4 months ago
- An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.☆101Updated 3 weeks ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆70Updated 5 months ago
- A basic C2 framework written in C☆60Updated last year
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆158Updated last month
- TypeLib persistence technique☆135Updated last year
- ☆49Updated 5 months ago
- ☆57Updated last year
- find dll base addresses without PEB WALK☆148Updated 3 months ago
- Beacon Object File (BOF) Template☆57Updated 11 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆132Updated 6 months ago
- A Simple PoC☆21Updated last year
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆164Updated 3 months ago
- ☆81Updated last year
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆79Updated 2 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆134Updated 9 months ago
- A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.☆52Updated last week
- Evasion kit for Cobalt Strike☆260Updated this week
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆40Updated last year
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆218Updated last month
- Threadless shellcode injection tool☆67Updated last year
- Less sugar (entropy) for your binaries☆33Updated last month
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆178Updated 2 months ago
- A BOF that's a BOF Loader☆115Updated last week
- Execute shellcode via Bluetooth device authentication☆40Updated 8 months ago
- ☆98Updated last year
- Core Submodule of Exploration C2☆21Updated 2 weeks ago
- ☆43Updated 10 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆16Updated 2 years ago
- SysCalling is an educational project demonstrating state-of-the-art syscall execution techniques for bypassing user-space EDR controls in…☆13Updated 10 months ago