CyberSecurityUP / PhantomsGate
PhantomsGate: Advanced Shellcode Injection Technique
☆25Updated 6 months ago
Alternatives and similar repositories for PhantomsGate:
Users that are interested in PhantomsGate are comparing it to the libraries listed below
- ☆45Updated 2 months ago
- in-process powershell runner for BRC4☆45Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated 3 weeks ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆39Updated 7 months ago
- Situational Awareness script to identify how and where to run implants☆41Updated last month
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- ☆46Updated last year
- Cobalt Strike BOFS☆16Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆36Updated 4 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- Rewrite to fit my needs☆27Updated 6 months ago
- Event Tracing for Windows EDR bypass in Rust☆16Updated 7 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 8 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 6 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 7 months ago
- ☆23Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 4 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 8 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆73Updated 3 months ago
- BOF for C2 framework☆40Updated 2 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated 9 months ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago