Mr-Un1k0d3r / .NetConfigLoader
.net config loader
☆310Updated last year
Alternatives and similar repositories for .NetConfigLoader:
Users that are interested in .NetConfigLoader are comparing it to the libraries listed below
- Creating a repository with all public Beacon Object Files (BoFs)☆457Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆422Updated 2 weeks ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 5 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Kill AV/EDR leveraging BYOVD attack☆339Updated last year
- ☆296Updated 3 months ago
- ☆271Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆566Updated 2 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆526Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆562Updated 7 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆343Updated 2 months ago
- COM Hijacking VOODOO☆261Updated 3 weeks ago
- Extracting NetNTLM without touching lsass.exe☆233Updated last year
- Open Source C&C Specification☆232Updated this week
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆186Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆389Updated 8 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- A BOF that runs unmanaged PEs inline☆573Updated 3 months ago
- ☆375Updated 2 years ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 5 months ago
- ☆297Updated last year
- Timeroasting scripts by Tom Tervoort☆266Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆321Updated 11 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆466Updated 11 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆287Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆246Updated 10 months ago