ZERODETECTION / MSC_Dropper
☆137Updated 6 months ago
Alternatives and similar repositories for MSC_Dropper:
Users that are interested in MSC_Dropper are comparing it to the libraries listed below
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆169Updated 2 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 7 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆83Updated 7 months ago
- Just another C2 Redirector using CloudFlare.☆84Updated 8 months ago
- Stage 0☆148Updated last month
- AzureAD beacon object files☆108Updated last month
- Port of Cobalt Strike's Process Inject Kit☆162Updated last month
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆103Updated last month
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆159Updated last month
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆108Updated 8 months ago
- ☆187Updated 10 months ago
- Havoc C2 profile generator☆68Updated 3 months ago
- ☆137Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆179Updated 3 months ago
- A Mythic Agent written in PIC C.☆171Updated 2 weeks ago
- ☆198Updated 3 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆103Updated 9 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆77Updated 5 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year
- ☆122Updated 4 months ago
- A PoC for Early Cascade process injection technique.☆137Updated this week
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- Construct the payload at runtime using an array of offsets☆61Updated 7 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆181Updated 2 weeks ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 10 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆275Updated 2 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year
- Adversary Emulation Framework☆63Updated 6 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago