SaadAhla / Anti-SandboxLinks
☆48Updated last month
Alternatives and similar repositories for Anti-Sandbox
Users that are interested in Anti-Sandbox are comparing it to the libraries listed below
Sorting:
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 7 months ago
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆166Updated 3 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆67Updated 2 weeks ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆60Updated 7 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆84Updated 8 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆60Updated 7 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆135Updated 8 months ago
- C++ tool and library for converting .bin files to shellcode in multiple output formats.☆34Updated 4 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆151Updated 5 months ago
- Proof-of-concept implementation of AI-enabled postex DLLs☆53Updated 4 months ago
- Agent for AdaptixC2 with focus in evasion, capability and malleable.☆122Updated 2 weeks ago
- Remote service-staging tool built on Impacket, designed for BOF-style lateral movement workflows that lets you upload custom service load…☆113Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆63Updated last year
- Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and …☆99Updated last month
- A lightweight Command and Control (C2) framework built for offensive security research and red teaming (Post Exploitation).☆67Updated 3 weeks ago
- Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover☆85Updated 2 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated 5 months ago
- We found a way to DLL sideload with cleanmgr.exe☆95Updated 10 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 11 months ago
- A tool that supports finding and abusing whitelisted programs to allow arbitrary file writing into the executable folder of Antivirus sof…☆80Updated 2 months ago
- Driver Reverse & Exploitation☆82Updated 4 months ago
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆47Updated 4 months ago
- Execute shellcode via Bluetooth device authentication☆40Updated 10 months ago
- Enumerate active EDR's on the system☆147Updated 3 months ago
- A BOF to enumerate system process, their protection levels, and more.☆123Updated last year
- Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, lateral moviment (scm, winrm, dcom,…☆90Updated last month
- Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls…☆90Updated 8 months ago
- A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.☆124Updated last month
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆165Updated 7 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆127Updated last year