Kudaes / MFToolLinks
Direct access to NTFS volumes
☆283Updated 2 months ago
Alternatives and similar repositories for MFTool
Users that are interested in MFTool are comparing it to the libraries listed below
Sorting:
- Obex – Blocking unwanted DLLs in user mode☆262Updated last month
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆159Updated 3 months ago
- A Mythic Agent written in PIC C.☆202Updated 9 months ago
- ☆158Updated 5 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆187Updated 6 months ago
- Hide shellcode by shuffling bytes into a random array and reconstruct at runtime☆201Updated 7 months ago
- early cascade injection PoC based on Outflanks blog post☆232Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆209Updated last year
- A PoC for Early Cascade process injection technique.☆200Updated 9 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆170Updated 10 months ago
- Payload encoding utility to effectively lower payload entropy.☆120Updated 7 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆131Updated 2 months ago
- ☆217Updated last year
- SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connecti…☆236Updated 2 weeks ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆162Updated 9 months ago
- Stage 0☆164Updated 10 months ago
- Group Policy Objects manipulation and exploitation framework☆269Updated last month
- Reaping treasures from strings in remote processes memory☆275Updated 9 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated 11 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆174Updated last week
- ☆163Updated 9 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆253Updated last month
- RunPE implementation with multiple evasive techniques☆238Updated last month
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆207Updated 10 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆260Updated 7 months ago
- A PowerShell console in C/C++ with all the security features disabled☆285Updated last month
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆366Updated 4 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆227Updated 9 months ago
- Ghosting-AMSI☆220Updated 6 months ago
- Activation Context Hijack☆170Updated 3 months ago