WhiteOakSecurity / MiniDumpDotNet
☆19Updated 3 years ago
Alternatives and similar repositories for MiniDumpDotNet:
Users that are interested in MiniDumpDotNet are comparing it to the libraries listed below
- ☆12Updated 2 years ago
- ☆59Updated last year
- Find DLLs with RWX section☆79Updated last year
- Python3 rewrite of AsOutsider features of AADInternals☆43Updated 3 months ago
- ☆97Updated 2 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Simple BOF to read the protection level of a process☆115Updated last year
- ForsHops☆63Updated last week
- ☆65Updated 2 weeks ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆135Updated 7 months ago
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆118Updated 10 months ago
- D/Invoke standalone shellcode runners☆37Updated last year
- ☆87Updated 2 years ago
- ☆61Updated 10 months ago
- Lateral Movement via the .NET Profiler☆79Updated 4 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆64Updated 2 months ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆79Updated 2 years ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 8 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆112Updated 11 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆82Updated 6 months ago
- Tools I use on red team engagements and more☆32Updated last year
- ☆57Updated 3 years ago
- Utilities for obfuscating shellcode☆57Updated 2 weeks ago
- ☆54Updated last month
- ☆71Updated last year
- Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation☆30Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- A Python POC for CRED1 over SOCKS5☆144Updated 5 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆100Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆36Updated 3 weeks ago