Maldev-Academy / RemoteTLSCallbackInjection
Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process
☆237Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for RemoteTLSCallbackInjection
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆244Updated 5 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆281Updated last year
- Hide your P/Invoke signatures through other people's signed assemblies☆202Updated 8 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆274Updated 11 months ago
- Remote Shellcode Injector☆204Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆171Updated 10 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- ☆245Updated 10 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆351Updated last month
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆325Updated 5 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆301Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆242Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Execute shellcode files with rundll32☆184Updated 9 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆142Updated 2 months ago
- A set of programs for analyzing common vulnerabilities in COM☆154Updated 2 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- Open Source C&C Specification☆221Updated last month
- EDRSandblast-GodFault☆240Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆286Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- ☆267Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆209Updated 2 months ago
- Evasive shellcode loader☆279Updated last month
- This repository implements Threadless Injection in C☆154Updated 10 months ago
- 「💀」Proof of concept on BYOVD attack☆150Updated 8 months ago
- ☆142Updated last week