ZephrFish / HelloJackHunterLinks
Research into WinSxS binaries and finding hijackable paths
☆28Updated 5 months ago
Alternatives and similar repositories for HelloJackHunter
Users that are interested in HelloJackHunter are comparing it to the libraries listed below
Sorting:
- ☆110Updated 7 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 9 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 11 months ago
- ☆98Updated last year
- ☆53Updated last week
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Threadless shellcode injection tool☆67Updated last year
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆75Updated last year
- A BOF to enumerate system process, their protection levels, and more.☆120Updated 10 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 7 months ago
- ☆53Updated 4 months ago
- ☆91Updated last year
- ☆29Updated last year
- BOF to decrypt Signal Desktop chat logs☆72Updated 7 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated 2 months ago
- Bypassing Amsi using LdrLoadDll☆46Updated 8 months ago
- Less sugar (entropy) for your binaries☆34Updated 3 weeks ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 7 months ago
- Lateral movement with DCOM DLL hijacking☆140Updated 2 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆51Updated 4 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆159Updated 2 months ago
- converts sRDI compatible dlls to shellcode☆31Updated 8 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆74Updated last year
- remote process injections using pool party techniques☆66Updated 3 months ago
- ☆50Updated 2 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆25Updated last year
- TokenCert☆100Updated 10 months ago
- ☆82Updated last year
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆58Updated 6 months ago