Allevon412 / ReflectiveDLL_Sektor7
☆35Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ReflectiveDLL_Sektor7
- Indirect NT syscalls LSASS dumper.☆32Updated last year
- This is my own implementation of the Perun's Fart technique by Sektor7☆66Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆94Updated last year
- ☆44Updated 2 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- ☆53Updated 2 years ago
- a library that automates some clean syscalls to make it easier to implement☆82Updated 2 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year
- ☆34Updated last year
- A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process☆86Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆30Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 8 months ago
- ☆37Updated 9 months ago
- ☆105Updated last year
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆63Updated last year
- My personal shellcode loader☆32Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- lpe poc for cve-2022-21882☆47Updated 2 years ago
- ☆58Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago