ZERODETECTION / Havoc_Demon_API_HashingLinks
Rehashing APIs to prevent hash based detection
☆12Updated 5 months ago
Alternatives and similar repositories for Havoc_Demon_API_Hashing
Users that are interested in Havoc_Demon_API_Hashing are comparing it to the libraries listed below
Sorting:
- Internal Monologue BOF☆17Updated 5 months ago
- ☆25Updated 3 months ago
- BOF for C2 framework☆41Updated 6 months ago
- Proxy function calls through the thread pool with ease☆28Updated 3 months ago
- A python script that automates a C2 Profile build☆41Updated 2 months ago
- Ludus role for deploying a Cobalt Strike Teamserver onto Linux servers☆15Updated 2 months ago
- Unix Process hollowing in rust☆22Updated 5 months ago
- A Python script for creating `.lnk` (shortcut) files with embedded encoded data and packaging them into ZIP archives.☆50Updated 4 months ago
- use python on windows with full submodule support without installation☆28Updated 4 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 4 months ago
- Cortex EDR Ransomware protection Bypass☆24Updated 4 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆49Updated last month
- ☆25Updated 3 months ago
- ☆18Updated 5 months ago
- Enumerate the Domain for Readable and Writable Shares☆18Updated 3 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 5 months ago
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆19Updated 3 months ago
- Post-Ex BOF tooling for Hannibal☆22Updated 6 months ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆20Updated 2 months ago
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆26Updated 2 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 3 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated 3 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆36Updated last month
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated 11 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆25Updated 3 months ago
- Dump LSASS by spoofing command line arguments to procdump.☆19Updated 7 months ago
- An In-memory Embedding of CPython☆28Updated 4 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- Get NetNTLMv2 in Go☆12Updated last month
- macOS dylib stager☆33Updated 4 months ago