bhassani / EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
☆529Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for EternalBlueC
- .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py☆582Updated last year
- Loads any C# binary in mem, patching AMSI + ETW.☆800Updated 3 years ago
- LoadLibrary for offensive operations☆1,087Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- A .NET tool for exporting and importing certificates without touching disk.☆477Updated 3 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆887Updated 7 months ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆465Updated last year
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆412Updated 3 years ago
- Execute unmanaged Windows executables in CobaltStrike Beacons☆635Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆439Updated 5 months ago
- Process Injection☆750Updated 3 years ago
- Tool to create hidden registry keys.☆465Updated 5 years ago
- Great explanation of Process Hollowing (a Technique often used in Malware)☆1,253Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,222Updated 3 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆870Updated 3 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- A DLL loader with advanced evasive features☆652Updated last year
- POCs for Shellcode Injection via Callbacks☆393Updated 3 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆529Updated last year
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆339Updated 2 years ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆378Updated 4 years ago
- some gadgets about windows process and ready to use :)☆573Updated last year
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆544Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆791Updated 2 years ago