clod81 / shellcode_runner_copy_in_chunk
C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once
☆23Updated 2 years ago
Alternatives and similar repositories for shellcode_runner_copy_in_chunk:
Users that are interested in shellcode_runner_copy_in_chunk are comparing it to the libraries listed below
- aggressor and pycobalt scripts.☆18Updated 4 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- D/Invoke port of UrbanBishop☆29Updated 4 years ago
- ☆35Updated 2 years ago
- ☆22Updated 2 years ago
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆47Updated 3 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆55Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- ☆54Updated 3 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆102Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆28Updated 3 years ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- Get or remove RunMRU values☆53Updated 5 years ago
- A technique for Active Directory domain persistence☆39Updated last year
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- ☆52Updated 4 years ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- all credits go to @mgeeky☆59Updated 3 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- Bunch of BOF files☆27Updated last month
- Collection of BOFs for Cobalt Strike☆32Updated last year
- C# Data Collector for the BloodHound Project, Version 3☆36Updated 3 years ago
- Implementation of SpoolSample without rDLL☆31Updated 4 years ago
- Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry☆26Updated 3 years ago
- Beacon Object File to locate and suspend the threads hosting the Event Log service☆24Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 11 months ago