Quack2332 / Simple-C-Implant
☆11Updated 5 months ago
Alternatives and similar repositories for Simple-C-Implant:
Users that are interested in Simple-C-Implant are comparing it to the libraries listed below
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆32Updated 9 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆19Updated this week
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 2 months ago
- ☆18Updated 2 years ago
- ☆16Updated last month
- old postex for grabbing a krbtgs for my current user☆29Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year
- Rust implementation of the Process Herpaderping☆24Updated last year
- Dump Linux keyrings☆17Updated 6 months ago
- Exploit for CVE-2024-4883☆9Updated 6 months ago
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆22Updated last year
- Ntdll Unhooking POC☆19Updated 2 years ago
- Tools for Attacking Pleasant Password Server☆21Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆20Updated last month
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- AV engines evasion for C++ simple malware part 1 source code☆12Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- ☆19Updated 7 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year
- BypassCredGuard CS BOF☆19Updated last month
- ☆29Updated 2 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 4 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago