atabetnouhaila / API-hashing
☆18Updated last month
Related projects ⓘ
Alternatives and complementary repositories for API-hashing
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 2 weeks ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆35Updated 2 weeks ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆21Updated last month
- BYOVD collection☆20Updated 7 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- ☆24Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 5 months ago
- All my POC related to malware development☆11Updated 5 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- BOF for C2 framework☆40Updated this week
- ☆46Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- the Open Source and Pure C++ Packer for eXecutables☆18Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆27Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 3 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆18Updated last year
- DFSCoerce exe revisited version with custom authentication☆35Updated 9 months ago