Krypteria / Proxll
Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h
☆36Updated 3 months ago
Alternatives and similar repositories for Proxll:
Users that are interested in Proxll are comparing it to the libraries listed below
- BOF for C2 framework☆40Updated 2 months ago
- Bunch of BOF files☆26Updated last month
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 6 months ago
- ☆28Updated 7 months ago
- ☆47Updated last year
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆54Updated last month
- A pure C version of SymProcAddress☆24Updated 10 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated 3 months ago
- ☆45Updated 2 months ago
- Bypassing Amsi using LdrLoadDll☆31Updated last week
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆35Updated 2 months ago
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- macOS dylib stager☆26Updated this week
- in-process powershell runner for BRC4☆45Updated last year
- ☆23Updated last year
- ☆15Updated last month
- Unix Process hollowing in rust☆20Updated last month
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆50Updated 2 months ago
- ☆58Updated last year
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆18Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆16Updated 10 months ago
- Mythic C2 Agent written in x64 PIC C☆64Updated 2 weeks ago
- Sample Rust Hooking Engine☆35Updated 9 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- Docker container for running CobaltStrike 4.10☆35Updated 4 months ago
- Click Once + App Domain☆62Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year