S3cur3Th1sSh1t / Sharp-HackBrowserData
C# binary with embeded golang hack-browser-data
☆95Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Sharp-HackBrowserData
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 2 years ago
- ☆16Updated 3 years ago
- ☆51Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- Windows shellcode encoding and encrypting tool☆20Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆40Updated 7 months ago
- C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags☆84Updated 4 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- HackBrowserData的反射模块☆168Updated 3 years ago
- ☆21Updated 11 months ago
- An easy tool to disable and enable windows defender protections☆110Updated 2 years ago
- use aswArPot.sys to kill process☆64Updated 2 years ago
- ☆39Updated last year
- Titan: A generic user defined reflective DLL for Cobalt Strike☆71Updated 2 years ago
- replace the shellcode chatacters so that reduce the entropy☆14Updated last year
- Load shellcode via syscall☆47Updated 3 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆60Updated 3 years ago
- A simple hidden vnc.☆32Updated 3 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 2 years ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago