Whitecat18 / earlycascade-injectionLinks
Early cascade injection PoC based on Outflanks blog post written in Rust
☆54Updated 5 months ago
Alternatives and similar repositories for earlycascade-injection
Users that are interested in earlycascade-injection are comparing it to the libraries listed below
Sorting:
- ☆55Updated 8 months ago
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 5 months ago
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- ☆34Updated 2 weeks ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- ☆29Updated last year
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆74Updated 2 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated 2 months ago
- .NET tool used to enrich RPC telemetry☆87Updated last month
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆38Updated 9 months ago
- BOF for C2 framework☆41Updated 8 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆44Updated 6 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated 11 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- remote process injections using pool party techniques☆63Updated 2 weeks ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 11 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆77Updated 4 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 2 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆73Updated last week
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- BOF to decrypt Signal Desktop chat logs☆65Updated 4 months ago
- ☆51Updated last month
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆47Updated 2 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 4 months ago