CyberSecurityUP / PhantomsGate
PhantomsGate: Advanced Shellcode Injection Technique
☆23Updated 10 months ago
Alternatives and similar repositories for PhantomsGate
Users that are interested in PhantomsGate are comparing it to the libraries listed below
Sorting:
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ☆55Updated 6 months ago
- Situational Awareness script to identify how and where to run implants☆49Updated 5 months ago
- in-process powershell runner for BRC4☆45Updated last year
- ☆48Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 11 months ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- ☆48Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 8 months ago
- PowerShell script to generate ShellCode in various formats☆41Updated 7 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆36Updated 7 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 3 weeks ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 10 months ago
- BOF for C2 framework☆41Updated 6 months ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 9 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 11 months ago
- ☆24Updated 2 months ago
- ☆18Updated 4 months ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆26Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated last week
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe☆13Updated last year
- POC of GITHUB simple C2 in rust☆53Updated 3 months ago
- ☆34Updated last month