MrAle98 / Sliver-PortBender
Sliver extension performing TCP redirection tasks without performing cross-process injection.
☆57Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Sliver-PortBender
- Simple BOF to read the protection level of a process☆104Updated last year
- ☆74Updated 7 months ago
- Lateral Movement via the .NET Profiler☆76Updated this week
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- ☆61Updated 2 years ago
- ☆119Updated last year
- ☆59Updated 4 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆78Updated 7 months ago
- Click Once + App Domain☆62Updated 11 months ago
- ☆92Updated 9 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 11 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 4 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆88Updated 10 months ago
- Lockless BOF☆62Updated 9 months ago
- ☆87Updated 2 months ago
- ☆138Updated 2 years ago
- ☆104Updated this week
- Sniffing files generator☆40Updated last week
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Do some DLL SideLoading magic☆75Updated last year
- Implant drop-in for EDR testing☆128Updated last year
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆59Updated 2 months ago
- ☆116Updated 2 months ago
- ☆108Updated last year
- Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆13Updated 2 years ago
- C# havoc implant☆96Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆76Updated 2 years ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Tool for playing with Windows Access Token manipulation.☆52Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 8 months ago