MaorSabag / LoaderInjector
☆19Updated 2 years ago
Alternatives and similar repositories for LoaderInjector:
Users that are interested in LoaderInjector are comparing it to the libraries listed below
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- A care package of useful bofs for red team engagments☆54Updated last month
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- ☆39Updated 2 years ago
- Bunch of BOF files☆27Updated last month
- ☆46Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆30Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ☆29Updated 2 years ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆25Updated 2 years ago
- Code Execution & Persistence in NETWORK SERVICE FAX Service☆32Updated 2 years ago
- in-process powershell runner for BRC4☆45Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- ☆47Updated last year
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A VSCode plugin to assist with BOF development.☆33Updated 5 months ago
- ☆42Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆98Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆73Updated last year
- ☆36Updated last year
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated last year
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆55Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 11 months ago
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆21Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated 2 years ago
- ☆43Updated last year