Idov31 / NidhoggCSharpApiLinks
C# API for Nidhogg rootkit
☆17Updated last year
Alternatives and similar repositories for NidhoggCSharpApi
Users that are interested in NidhoggCSharpApi are comparing it to the libraries listed below
Sorting:
- ☆36Updated 2 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated 3 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 6 months ago
- A work in progress BOF/COFF loader in Rust☆51Updated 2 years ago
- Windows AppLocker Driver (appid.sys) LPE☆62Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Persistence via Shell Extensions☆62Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- Modify managed functions from unmanaged code☆52Updated last year
- ☆49Updated 3 weeks ago
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆51Updated last month
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆48Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆54Updated last year
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆43Updated last year
- ☆27Updated 6 months ago
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆57Updated 5 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆25Updated 10 months ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated 11 months ago
- Linux Sleep Obfuscation☆105Updated last year
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆58Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆25Updated last month
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- I have documented all of the AMSI patches that I learned till now☆73Updated 4 months ago