ctxis / DLLHSC
DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking
☆140Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for DLLHSC
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆223Updated 3 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆184Updated 3 years ago
- It stinks☆100Updated 2 years ago
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 5 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- A little tool to play with the Seclogon service☆305Updated 2 years ago
- A Collection of In-Memory Shellcode Execution Techniques for Windows☆145Updated 5 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 2 years ago
- ☆160Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆252Updated last year
- You shall pass☆249Updated 2 years ago
- POCs for Shellcode Injection via Callbacks☆393Updated 3 years ago
- Example code for EDR bypassing☆146Updated 5 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Beacon Object File (BOF) Creation Helper☆221Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- ☆82Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆236Updated 3 years ago
- Remove API hooks from a Beacon process.☆262Updated 3 years ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆204Updated 2 years ago
- Misc TaskScheduler Plays☆224Updated 2 years ago
- ☆238Updated last year
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆135Updated 2 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆462Updated 3 years ago