Iansus / SilentLsassDump
VisualStudio port of https://github.com/guervild/BOFs/tree/dev/SilentLsassDump
☆23Updated last year
Alternatives and similar repositories for SilentLsassDump:
Users that are interested in SilentLsassDump are comparing it to the libraries listed below
- BOF/COFF obj file to PIC(shellcode). by golang☆37Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆30Updated 3 years ago
- ☆9Updated last year
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆19Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- x64 version☆30Updated 3 years ago
- Load PE via XML Attribute☆29Updated 5 years ago
- Kernel file/process/object tool☆64Updated 3 years ago
- ☆51Updated 5 years ago
- Loader that loads shellcode from UUID's☆22Updated 4 years ago
- HookDetection☆45Updated 3 years ago
- A flexible tool that creates a minidump of the LSASS process☆12Updated 3 years ago
- A simple hidden vnc.☆32Updated 4 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆80Updated last year
- RunPE using Hell's Gate technique.☆33Updated 4 years ago
- golang implementation of Syswhisper2/Syswhisper3☆23Updated 2 years ago
- ☆13Updated 2 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- DLL Unhooking☆12Updated 3 years ago
- ShellCodeLoader via DInvoke☆53Updated 3 years ago
- C# 编写的用于 Dropbox 文件上传☆20Updated 3 years ago
- StenographyShellcodeLoader☆42Updated 4 years ago
- Proofs-Of-360Security Sandbox Escape☆10Updated 2 years ago
- Hijack Printconfig.dll to execute shellcode☆97Updated 4 years ago
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆30Updated 7 months ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- decrypt rdp credentials to password using mimikatz.☆28Updated 4 years ago