ProcessusT / CobaltStrikeBypassDefender
A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique
☆24Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CobaltStrikeBypassDefender
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- Do some DLL SideLoading magic☆75Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆50Updated last year
- ☆25Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 8 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago
- Reasonably undetected shellcode stager and executer.☆35Updated 2 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 9 months ago
- Create Anti-Copy DRM Malware☆46Updated 3 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆55Updated 3 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- ☆58Updated 11 months ago
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- A pure C version of SymProcAddress☆23Updated 8 months ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆37Updated 6 months ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- C# havoc implant☆96Updated last year
- .bin file to shellcode convertor☆29Updated 4 months ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆37Updated 2 years ago