Sh0ckFR / Lockbit3.0-MpClient-Defender-PoCLinks
Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC
☆176Updated 3 years ago
Alternatives and similar repositories for Lockbit3.0-MpClient-Defender-PoC
Users that are interested in Lockbit3.0-MpClient-Defender-PoC are comparing it to the libraries listed below
Sorting:
- Execute shellcode from a remote-hosted bin file using Winhttp.☆240Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆221Updated 3 years ago
- A basic emulation of an "RPC Backdoor"☆242Updated 3 years ago
- ☆161Updated 2 years ago
- A C2 framework for initial access in Go☆198Updated 3 years ago
- Credential Guard Bypass Via Patching Wdigest Memory☆335Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆311Updated 3 years ago
- Terminate AV/EDR Processes using kernel driver☆351Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆302Updated 3 years ago
- ☆133Updated 3 years ago
- Execute shellcode files with rundll32