Whitecat18 / earlycascade-injection
Early cascade injection PoC based on Outflanks blog post written in Rust
☆18Updated last week
Related projects ⓘ
Alternatives and complementary repositories for earlycascade-injection
- ☆48Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 7 months ago
- Sliver agent rewritten in C++☆39Updated 2 months ago
- ☆21Updated 6 months ago
- Beacon Debugger☆35Updated 3 weeks ago
- A COFF Loader written in Rust☆26Updated 2 weeks ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- ☆27Updated 4 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆12Updated 10 months ago
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- BYOVD collection☆20Updated 8 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Load a dynamic library from memory using a fuse mount☆29Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated 10 months ago
- ☆29Updated 2 years ago
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'll…☆12Updated 7 months ago
- ☆18Updated last month
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- ☆19Updated 5 months ago
- A VSCode plugin to assist with BOF development.☆30Updated 3 months ago
- ☆38Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆19Updated last year
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆21Updated last year