Sh0ckFR / Lockbit3.0-MpClient-Defender-PoC
Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC
☆171Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Lockbit3.0-MpClient-Defender-PoC
- Execute shellcode from a remote-hosted bin file using Winhttp.☆225Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- Execute shellcode files with rundll32☆184Updated 9 months ago
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 4 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- Weaponized HellsGate/SigFlip☆194Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆297Updated 2 years ago
- Shaco is a linux agent for havoc☆144Updated last year
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- Modules used by the Havoc Framework☆204Updated 5 months ago
- ☆160Updated last year
- Terminate AV/EDR Processes using kernel driver☆337Updated last year
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆286Updated last year
- ☆238Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆250Updated 2 years ago
- Beacon Object File Loader☆273Updated 11 months ago
- ☆133Updated 2 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 3 years ago
- Patching AmsiOpenSession by forcing an error branching☆144Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago