CyberSecurityUP / LiesGate
☆13Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for LiesGate
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- ☆25Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated 11 months ago
- Parent Process ID Spoofing, coded in CGo.☆21Updated 4 months ago
- All my POC related to malware development☆11Updated 6 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆21Updated last month
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆14Updated 4 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- PhantomsGate: Advanced Shellcode Injection Technique☆24Updated 3 months ago
- ☆35Updated 3 weeks ago
- Yet, Another Packer/Loader☆25Updated last year
- Unhook Ntdll.dll, Go & C++.☆14Updated 4 months ago
- A simple website to act as a store for havoc modules and extensions☆22Updated 5 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆46Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- Tomcat backdoor based on CS blog☆25Updated last year
- ☆11Updated 11 months ago
- ☆18Updated last month
- ☆20Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆12Updated last week
- Cobalt Strike BOFS☆16Updated 10 months ago
- DFSCoerce exe revisited version with custom authentication