ChaitanyaHaritash / Callback_Shellcode_Injection
POCs for Shellcode Injection via Callbacks
☆393Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Callback_Shellcode_Injection
- X86 version of syswhispers2 / x86 direct system call☆320Updated 3 years ago
- A little tool to play with the Seclogon service☆305Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆610Updated last year
- Collection of Beacon Object Files☆553Updated 2 years ago
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- Misc TaskScheduler Plays☆224Updated 2 years ago
- TartarusGate, Bypassing EDRs☆534Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆223Updated 3 years ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆461Updated last year
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆889Updated 8 months ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆301Updated 2 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆680Updated 2 months ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆545Updated 3 years ago
- An implementation and proof-of-concept of Process Forking.☆218Updated 2 years ago
- Beacon Object File (BOF) Creation Helper☆221Updated 2 years ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆140Updated 4 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- C# Reflective loader for unmanaged binaries.☆419Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆423Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 3 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- ☆506Updated 9 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆881Updated 5 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆336Updated 7 months ago
- ☆472Updated 3 weeks ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago