boku7 / Nobelium-PdfDLRunAesShellcode
A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn
☆100Updated last year
Alternatives and similar repositories for Nobelium-PdfDLRunAesShellcode:
Users that are interested in Nobelium-PdfDLRunAesShellcode are comparing it to the libraries listed below
- Weaponising C# - Fundamentals Training Content☆70Updated 3 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆66Updated 7 months ago
- ☆47Updated 4 years ago
- A fake AMSI Provider which can be used for persistence.☆147Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆99Updated 2 years ago
- ☆55Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- ☆24Updated 3 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆101Updated last year
- Simple APPLocker bypass summary☆40Updated 6 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆122Updated 3 years ago
- Simple EDR implementation to demonstrate bypass☆166Updated 4 years ago
- WNF Code Execution Library Using C#☆108Updated 4 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆89Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- UI for creating LNKs☆96Updated 3 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- ☆111Updated last year
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- ☆69Updated 3 years ago
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated last year
- ☆115Updated 3 years ago
- MiniDumpWriteDump behavior modification hook☆50Updated 4 years ago
- C# Based Universal API Unhooker - Automatically Unhook API Hives (ntdll.dll,kernel32.dll,user32.dll,and kernelbase.dll)☆22Updated last year
- RDPThief donut shellcode inject into mstsc☆83Updated 3 years ago
- ☆112Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆180Updated 2 years ago