CodeXTF2 / BusySleepBeacon
This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built in Sleep() call. Most of the structure e.g. Sleep hook, shellcode exec etc. are taken from mgeeky's https://github.com/mgeeky/ShellcodeFluctuation.
☆30Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BusySleepBeacon
- x64 version☆30Updated 3 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated 10 months ago
- ☆26Updated 2 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- ☆37Updated 10 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆30Updated last year
- ☆15Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- ComObject Shellcode Loader with fake return address☆12Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- HookDetection☆44Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- ☆29Updated 2 years ago
- ☆58Updated 2 years ago
- Sliver agent rewritten in C++☆39Updated 2 months ago
- One gate to all syscalls!☆23Updated 2 years ago
- ☆38Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆29Updated last year
- ☆51Updated last year