Sh0ckFR / Lockbit3.0-MpClient-Defender-PoCLinks
Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC
☆177Updated 3 years ago
Alternatives and similar repositories for Lockbit3.0-MpClient-Defender-PoC
Users that are interested in Lockbit3.0-MpClient-Defender-PoC are comparing it to the libraries listed below
Sorting:
- Execute shellcode from a remote-hosted bin file using Winhttp.☆235Updated 2 years ago
- A basic emulation of an "RPC Backdoor"☆241Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆219Updated 3 years ago
- Credential Guard Bypass Via Patching Wdigest Memory☆330Updated 2 years ago
- ☆162Updated 2 years ago
- A C2 framework for initial access in Go☆188Updated 3 years ago
- A BOF to automate common persistence tasks for red teamers☆285Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆306Updated 3 years ago
- ☆134Updated 2 years ago
- Terminate AV/EDR Processes using kernel driver☆347Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆141Updated 3 years ago
- ☆248Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆299Updated 2 years ago
- Execute shellcode files with rundll32☆206Updated last year
- COM Hijacking VOODOO☆304Updated 4 months ago
- ☆234Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated 2 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆173Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆236Updated 2 years ago
- A BOF to determine Windows Defender exclusions.☆246Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆307Updated 2 years ago
- Weaponized HellsGate/SigFlip☆199Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- ☆241Updated last year
- A technique of hiding malicious shellcode via Shannon encoding.☆256Updated 2 years ago
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆194Updated 2 years ago
- POC tool to convert CobaltStrike BOF files to raw shellcode☆208Updated 3 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆254Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆334Updated last year
- KittyStager is a simple stage 0 C2. It is made of a web server to host the shellcode and an implant, called kitten. The purpose of this p…☆222Updated 2 years ago