S12cybersecurity / PDFTypeSpoofingLinks
PDF Icon File Type Spoofer
☆15Updated 10 months ago
Alternatives and similar repositories for PDFTypeSpoofing
Users that are interested in PDFTypeSpoofing are comparing it to the libraries listed below
Sorting:
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- ☆13Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆28Updated 4 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆41Updated 2 years ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆37Updated 8 months ago
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- ☆36Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆26Updated 2 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- ☆71Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- in-process powershell runner for BRC4☆45Updated last year
- ☆18Updated 7 months ago
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- ☆23Updated 3 months ago
- ☆26Updated last year
- ☆19Updated 2 years ago