Cipher7 / havoc-PoolParty
Windows Thread Pool Injection Havoc Implementation
☆28Updated 9 months ago
Alternatives and similar repositories for havoc-PoolParty:
Users that are interested in havoc-PoolParty are comparing it to the libraries listed below
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- Construct the payload at runtime using an array of offsets☆61Updated 6 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 6 months ago
- Lateral Movement via the .NET Profiler☆75Updated last month
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 8 months ago
- ☆92Updated 4 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 8 months ago
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 9 months ago
- Just another C2 Redirector using CloudFlare.☆82Updated 8 months ago
- Lifetime AMSI bypass.☆35Updated 6 months ago
- a port of privkit bof for havoc☆23Updated last year
- A collection of position independent coding resources☆64Updated last week
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆55Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- BOF with Synthetic Stackframe☆58Updated this week
- ☆45Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- Threadless shellcode injection tool☆62Updated 5 months ago
- Sniffing files generator☆49Updated 2 months ago
- BOF for C2 framework☆40Updated 2 months ago
- ☆50Updated 3 weeks ago
- Mythic C2 Agent written in x64 PIC C☆64Updated 2 weeks ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆90Updated 11 months ago
- ☆28Updated 4 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆68Updated 5 months ago