dk0m / ZeroCrumbLinks
Dumping App Bound Protected Credentials & Cookies Without Privileges.
☆57Updated last month
Alternatives and similar repositories for ZeroCrumb
Users that are interested in ZeroCrumb are comparing it to the libraries listed below
Sorting:
- find dll base addresses without PEB WALK☆135Updated this week
- UAC Bypass using UIAccess program QuickAssist☆108Updated 4 months ago
- A COFF Loader written in Rust☆108Updated this week
- A basic C2 framework written in C☆60Updated last year
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆228Updated last month
- TypeLib persistence technique☆118Updated 8 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 11 months ago
- A reflective DLL development template for the Rust programming language☆104Updated 2 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆178Updated last week
- bring your own vulnerable driver☆100Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆111Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 4 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆126Updated 3 months ago
- An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.☆93Updated 2 weeks ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆180Updated last month
- Bypass LSA protection using the BYODLL technique☆165Updated 9 months ago
- ForsHops☆54Updated 3 months ago
- BOF with Synthetic Stackframe☆155Updated 4 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆102Updated last year
- PrimitiveInjection by using Read, Write and Allocation Primitives.☆44Updated 3 weeks ago
- Exploitation of echo_driver.sys☆170Updated last year
- An example reference design for a proposed BOF PE☆177Updated 3 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆152Updated 8 months ago
- kernel-mode DLL Injector☆92Updated 2 months ago
- A runtime for developing large-scale and complex shellcode.☆20Updated last week
- Generic PE loader for fast prototyping evasion techniques☆233Updated last year
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆72Updated 9 months ago
- ☆115Updated 5 months ago