Octoberfest7 / Secure_StagerLinks
An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution
☆188Updated 7 months ago
Alternatives and similar repositories for Secure_Stager
Users that are interested in Secure_Stager are comparing it to the libraries listed below
Sorting:
- ☆184Updated 11 months ago
- ☆118Updated 4 months ago
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆262Updated 2 weeks ago
- Stage 0☆161Updated 6 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆185Updated 5 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆266Updated 9 months ago
- ☆188Updated last year
- ☆113Updated 3 months ago
- A Mythic Agent written in PIC C.☆192Updated 5 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆168Updated 4 months ago
- Adversary Emulation Framework☆120Updated 2 weeks ago
- Port of Cobalt Strike's Process Inject Kit☆181Updated 7 months ago
- ForsHops☆141Updated 3 months ago
- Code execution/injection technique using DLL PEB module structure manipulation☆129Updated last month
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆129Updated 3 weeks ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆245Updated 3 months ago
- A Mythic agent for Windows written in C☆130Updated 2 weeks ago
- Weaponizing DCOM for NTLM Authentication Coercions☆158Updated 2 weeks ago
- ☆155Updated 7 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- ☆115Updated 5 months ago
- Bypass LSA protection using the BYODLL technique☆165Updated 9 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆222Updated 5 months ago
- A set of programs for analyzing common vulnerabilities in COM☆220Updated 10 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆165Updated 2 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆99Updated last week
- AzureAD beacon object files☆120Updated 6 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆203Updated 8 months ago
- ☆124Updated 10 months ago
- ☆187Updated 3 months ago