Tylous / FaceDancerLinks
FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading
☆382Updated last year
Alternatives and similar repositories for FaceDancer
Users that are interested in FaceDancer are comparing it to the libraries listed below
Sorting:
- ☆367Updated 3 weeks ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆265Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆309Updated last month
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆378Updated 11 months ago
- Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence☆166Updated last week
- yet another AV killer tool using BYOVD☆297Updated last year
- ☆290Updated 2 years ago
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆249Updated 6 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆351Updated last year
- ☆184Updated 5 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- Evasive shellcode loader☆397Updated last year
- Open Source C&C Specification☆273Updated 8 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆209Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆345Updated 6 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆185Updated 6 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆329Updated last year
- ☆305Updated 8 months ago
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆301Updated last year
- Ghosting-AMSI☆220Updated 6 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆369Updated 6 months ago
- Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.☆407Updated 2 weeks ago
- ☆217Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆240Updated last week
- Nameless C2 - A C2 with all its components written in Rust☆278Updated last year
- ☆191Updated last year
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆140Updated 9 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆272Updated 4 months ago
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆348Updated last month