Adepts-Of-0xCC / MiniDumpWriteDumpPoCLinks
MiniDumpWriteDump behavior modification hook
☆50Updated 4 years ago
Alternatives and similar repositories for MiniDumpWriteDumpPoC
Users that are interested in MiniDumpWriteDumpPoC are comparing it to the libraries listed below
Sorting:
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆71Updated 5 years ago
- ☆99Updated 4 years ago
- ☆55Updated 4 years ago
- C# port of the Get-AppLockerPolicy PS cmdlet☆100Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆123Updated 4 years ago
- Outlook persistence using VSTO add-ins☆87Updated 5 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆109Updated 4 years ago
- ☆73Updated 4 years ago
- Collection of Beacon Object Files (BOFs) for shells and lols☆120Updated 4 years ago
- ☆26Updated 4 years ago
- aggressor and pycobalt scripts.☆18Updated 5 years ago
- Load .net assemblies from memory while having them appear to be loaded from an on-disk location.☆173Updated 4 years ago
- AMSI Bypass Via the Heap☆107Updated 5 years ago
- Companion PoC for the "Adventures in Dynamic Evasion" blog post☆129Updated 4 years ago
- ☆60Updated 4 years ago
- RDPThief donut shellcode inject into mstsc☆88Updated 4 years ago
- Remove API hooks from a Beacon process.☆77Updated 3 years ago
- ☆70Updated 4 years ago
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆46Updated 4 years ago
- ☆94Updated 3 years ago
- Tool for interacting with outlook interop during red team engagements☆146Updated 4 years ago
- An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/ma…☆24Updated 5 years ago
- Load C# Code straight to memory☆56Updated 5 years ago
- cobalt strike tools☆31Updated 4 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆90Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 5 years ago
- ☆53Updated 4 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆59Updated 3 years ago
- C++ implant that interfaces with a SK8PARK server☆49Updated 4 years ago
- MSBuild without MSbuild.exe☆135Updated 5 years ago