Cr4sh / MicroBackdoor
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
☆565Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MicroBackdoor
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 8 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆899Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆441Updated 6 months ago
- Sleep Obfuscation☆684Updated 11 months ago
- Dump the memory of a PPL with a userland exploit☆845Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆563Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,113Updated 3 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆726Updated 4 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆686Updated 8 months ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- A way to delete a locked file, or current running executable, on disk.☆497Updated 3 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆521Updated 11 months ago
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,087Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆628Updated last year
- ☆471Updated 3 weeks ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆544Updated last year
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆521Updated 8 months ago
- Original C Implementation of the Hell's Gate VX Technique☆953Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago