S3cur3Th1sSh1t / Ruy-LopezLinks
☆304Updated last year
Alternatives and similar repositories for Ruy-Lopez
Users that are interested in Ruy-Lopez are comparing it to the libraries listed below
Sorting:
- Patch AMSI and ETW☆239Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆322Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆334Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆339Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆305Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆291Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆330Updated 10 months ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆191Updated 2 years ago
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- EDRSandblast-GodFault☆265Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆311Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆302Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak☆205Updated 2 years ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆454Updated 10 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆232Updated 2 years ago
- ☆184Updated last year
- COFF file (BOF) for managing Kerberos tickets.☆295Updated last year
- ☆199Updated last month
- Attempt at Obfuscated version of SharpCollection☆214Updated last week
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use int…☆189Updated 2 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆234Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆200Updated 11 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆365Updated 5 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆381Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆292Updated last year
- ☆277Updated last year