bhassani / EternalBlueCLinks
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
☆558Updated last month
Alternatives and similar repositories for EternalBlueC
Users that are interested in EternalBlueC are comparing it to the libraries listed below
Sorting:
- .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py☆610Updated 2 years ago
- Loads any C# binary in mem, patching AMSI + ETW.☆834Updated 3 years ago
- LoadLibrary for offensive operations☆1,148Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆441Updated 8 years ago
- CVE-2020-0796 Remote Code Execution POC☆560Updated 5 years ago
- A .NET tool for exporting and importing certificates without touching disk.☆493Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆908Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆470Updated last year
- Antivirus evasion project☆1,109Updated 5 months ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆467Updated 2 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆544Updated 5 years ago
- Evading Anti-Virus with Unusual Technique☆215Updated 2 years ago
- Escalate as Administrator bypassing the UAC affecting administrator accounts only.☆255Updated 4 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆258Updated 4 years ago
- Tool to create hidden registry keys.☆485Updated 5 years ago
- Execute unmanaged Windows executables in CobaltStrike Beacons☆683Updated 2 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2…☆451Updated 4 years ago
- DLL and PowerShell script to assist with finding DLL hijacks☆336Updated 4 years ago
- Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".☆393Updated 5 years ago
- Research on Anti-malware and other related security solutions☆259Updated 4 years ago
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆266Updated 5 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆338Updated 3 years ago
- Windows 10 UAC bypass for all executable files which are autoelevate true .☆647Updated 5 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆488Updated 4 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,148Updated 4 years ago
- Some useful scripts for CobaltStrike☆847Updated 4 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆555Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆663Updated last year