Print3M / DllShimmerLinks
Weaponize DLL hijacking easily. Backdoor any function in any DLL.
☆591Updated last month
Alternatives and similar repositories for DllShimmer
Users that are interested in DllShimmer are comparing it to the libraries listed below
Sorting:
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆227Updated 3 months ago
- Evasive shellcode loader☆388Updated 11 months ago
- A tool to transform Chromium browsers into a C2 Implant☆481Updated last month
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆330Updated last year
- ☆402Updated 9 months ago
- Nameless C2 - A C2 with all its components written in Rust☆275Updated last year
- ☆24Updated 8 months ago
- EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.☆615Updated this week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆446Updated 11 months ago
- 🔥📜 Forbidden collection of Red Team sorcery 📜🔥☆204Updated last week
- COM ViewLogger — new malware keylogging technique☆395Updated 9 months ago
- Stealthily inject shellcode into an executable☆307Updated 3 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆379Updated last week
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆372Updated 5 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆272Updated 6 months ago
- A command and control framework written in rust.☆370Updated last month
- Reaping treasures from strings in remote processes memory☆271Updated 7 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆426Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆567Updated last year
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆323Updated last month
- yet another AV killer tool using BYOVD☆297Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆237Updated last week
- shellcode loader for your evasion needs☆340Updated 5 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆313Updated 5 months ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆248Updated last year
- This is the tool to dump the LSASS process on modern Windows 11☆426Updated 3 weeks ago
- ☆326Updated 2 weeks ago
- Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephe…☆334Updated this week
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆436Updated last year
- A PowerShell console in C/C++ with all the security features disabled☆274Updated 4 months ago