Whitecat18 / earlycascade-injection
Early cascade injection PoC based on Outflanks blog post written in Rust
☆53Updated 2 months ago
Alternatives and similar repositories for earlycascade-injection:
Users that are interested in earlycascade-injection are comparing it to the libraries listed below
- ☆54Updated 5 months ago
- Section-based payload obfuscation technique for x64☆59Updated 8 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆73Updated last month
- Tool to aid in dumping LSASS process remotely☆38Updated 8 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated last month
- lsassdump via RtlCreateProcessReflection and NanoDump☆79Updated 5 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated 11 months ago
- ☆106Updated last month
- Windows Thread Pool Injection Havoc Implementation☆28Updated last year
- Sniffing files generator☆54Updated last month
- Impersonate Tokens using only NTAPI functions☆54Updated last week
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- POC of GITHUB simple C2 in rust☆53Updated 2 months ago
- remote process injections using pool party techniques☆58Updated 2 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated 3 months ago
- ☆96Updated 7 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆49Updated 3 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆46Updated 2 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆32Updated 7 months ago
- ☆55Updated 5 months ago
- Threadless shellcode injection tool☆63Updated 8 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago
- BOF for C2 framework☆40Updated 5 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆14Updated this week
- ☆52Updated 3 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Folder Or File Delete to Get System Shell on Current Session Desktop☆38Updated 3 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆58Updated 2 months ago
- I have documented all of the AMSI patches that I learned till now☆71Updated 3 weeks ago