Print3M / DllShimmerLinks
Weaponize DLL hijacking easily. Backdoor any function in any DLL.
☆620Updated 2 months ago
Alternatives and similar repositories for DllShimmer
Users that are interested in DllShimmer are comparing it to the libraries listed below
Sorting:
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆230Updated 4 months ago
- A tool to transform Chromium browsers into a C2 Implant☆490Updated last month
- ☆403Updated 10 months ago
- Evasive shellcode loader☆390Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆277Updated last year
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆330Updated last year
- 🔥📜 Forbidden collection of Red Team sorcery 📜🔥☆207Updated 3 weeks ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆312Updated 6 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆449Updated 11 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆374Updated 6 months ago
- ☆32Updated 9 months ago
- EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.☆687Updated this week
- This is the tool to dump the LSASS process on modern Windows 11☆459Updated last month
- Reaping treasures from strings in remote processes memory☆271Updated 8 months ago
- Stealthily inject shellcode into an executable☆379Updated last week
- COM ViewLogger — new malware keylogging technique☆393Updated 9 months ago
- A tool designed for smuggling interactive command and control traffic through legitimate TURN servers hosted by reputable providers such …☆340Updated 2 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆272Updated 6 months ago
- shellcode loader for your evasion needs☆343Updated 5 months ago
- A command and control framework written in rust.☆374Updated last month
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆386Updated 3 weeks ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆238Updated last month
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆333Updated last month
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆437Updated last year
- A PowerShell console in C/C++ with all the security features disabled☆280Updated 2 weeks ago
- AdaptixFramework Extension Kit☆269Updated last week
- yet another AV killer tool using BYOVD☆297Updated last year
- POC exploit for CVE-2024-49138☆260Updated 8 months ago
- Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephe…☆358Updated 3 weeks ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆432Updated last year