Iansus / SilentLsassDumpLinks
VisualStudio port of https://github.com/guervild/BOFs/tree/dev/SilentLsassDump
☆24Updated last year
Alternatives and similar repositories for SilentLsassDump
Users that are interested in SilentLsassDump are comparing it to the libraries listed below
Sorting:
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆32Updated 3 years ago
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆32Updated 2 months ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆39Updated 2 years ago
- Loader that loads shellcode from UUID's☆22Updated 4 years ago
- Savoir is a tool to perform tasks during internal security assessment☆19Updated 2 years ago
- DLL Unhooking☆12Updated 4 years ago
- Beacon Object Files.☆35Updated last year
- HookDetection☆46Updated 3 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆44Updated 2 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- CVE-2019-1040 with Kerberos delegation☆34Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆40Updated 4 years ago
- A simple BOF implementation of klist using Windows API☆32Updated 2 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- A simple hidden vnc.☆32Updated 4 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- Load PE via XML Attribute☆31Updated 5 years ago
- x64 version☆35Updated 3 years ago
- ☆56Updated 2 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- ☆13Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆65Updated last year
- A simple llvm pass used in BOF compiling☆8Updated 6 months ago
- ☆9Updated last year
- RunPE using Hell's Gate technique.☆32Updated 4 years ago
- EventViewer Bypass Uac Bof☆22Updated 2 years ago