NtDallas / Svartalfheim
Stage 0
☆137Updated 3 weeks ago
Alternatives and similar repositories for Svartalfheim:
Users that are interested in Svartalfheim are comparing it to the libraries listed below
- ☆132Updated 5 months ago
- Port of Cobalt Strike's Process Inject Kit☆149Updated last month
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆157Updated last month
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆191Updated 6 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆92Updated 3 weeks ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆100Updated 8 months ago
- ☆109Updated 3 weeks ago
- AzureAD beacon object files☆98Updated 3 weeks ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆149Updated 3 weeks ago
- Just another C2 Redirector using CloudFlare.☆82Updated 7 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆114Updated 3 months ago
- ☆186Updated 9 months ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆127Updated 2 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆175Updated 2 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 3 months ago
- ☆148Updated last month
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆210Updated 3 weeks ago
- early cascade injection PoC based on Outflanks blog post☆189Updated 2 months ago
- A Mythic Agent written in PIC C.☆154Updated last week
- Construct the payload at runtime using an array of offsets☆60Updated 6 months ago
- ☆121Updated 4 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆116Updated 3 weeks ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 5 months ago
- ☆197Updated 3 months ago
- COM ViewLogger — new malware keylogging technique☆190Updated this week
- Sleep obfuscation☆197Updated 3 weeks ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 8 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆106Updated 8 months ago