Krypteria / Proxll
Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h
☆37Updated 5 months ago
Alternatives and similar repositories for Proxll:
Users that are interested in Proxll are comparing it to the libraries listed below
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆72Updated last month
- BOF to decrypt Signal Desktop chat logs☆65Updated last month
- BOF for C2 framework☆40Updated 4 months ago
- Rust template/library for implementing your own COFF loader☆49Updated 2 months ago
- ☆28Updated 10 months ago
- ☆54Updated 5 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆57Updated 3 months ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆14Updated 2 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 8 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆69Updated 10 months ago
- Section-based payload obfuscation technique for x64☆59Updated 7 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 4 months ago
- remote process injections using pool party techniques☆56Updated last month
- Dynamically resolve API function addresses at runtime in a secure manner.☆54Updated 5 months ago
- ForsHops☆63Updated last week
- Sniffing files generator☆55Updated last month
- Determine if the WebClient Service (WebDAV) is running on a remote system☆18Updated last year
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated last month
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 9 months ago
- use python on windows with full submodule support without installation☆28Updated 2 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆45Updated 2 months ago
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆23Updated 3 weeks ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆76Updated 7 months ago
- ☆48Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆81Updated 2 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆31Updated last month
- ☆27Updated 3 months ago
- Bunch of BOF files☆30Updated 3 months ago
- in-process powershell runner for BRC4☆45Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year