CyberSecurityUP / LiesGate
☆13Updated 7 months ago
Alternatives and similar repositories for LiesGate:
Users that are interested in LiesGate are comparing it to the libraries listed below
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- ☆18Updated 3 months ago
- ☆21Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Parent Process ID Spoofing, coded in CGo.☆22Updated 6 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆14Updated 5 months ago
- All my POC related to malware development☆11Updated 8 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- Tools for Attacking Pleasant Password Server☆21Updated last year
- OSED Practice binary☆24Updated last year
- ☆26Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆32Updated last year
- Unhook Ntdll.dll, Go & C++.☆13Updated 6 months ago
- Cobalt Strike BOFS☆16Updated last year
- ☆16Updated last month
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated 11 months ago
- Yet, Another Packer/Loader☆25Updated last year
- ☆46Updated last year
- Unix Process hollowing in rust☆20Updated last month
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- ☆18Updated last month
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- A simple website to act as a store for havoc modules and extensions☆24Updated last month
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year