florylsk / SignatureGateLinks
Weaponized HellsGate/SigFlip
☆201Updated 2 years ago
Alternatives and similar repositories for SignatureGate
Users that are interested in SignatureGate are comparing it to the libraries listed below
Sorting:
- Execute shellcode files with rundll32☆208Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆279Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆235Updated 2 years ago
- Port of Cobalt Strike's Process Inject Kit☆184Updated 9 months ago
- ☆161Updated 2 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆160Updated last year
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆137Updated 2 years ago
- ☆248Updated 2 years ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated 11 months ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 5 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆225Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆305Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆113Updated last year
- ☆170Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆179Updated last year
- A BOF to determine Windows Defender exclusions.☆247Updated 2 years ago
- My implementation of the GIUDA project in C++☆186Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated 2 years ago
- ☆119Updated 5 months ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆203Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆246Updated last year
- A basic emulation of an "RPC Backdoor"☆243Updated 3 years ago
- ☆230Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆147Updated 3 years ago
- ☆100Updated 2 years ago
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆194Updated 2 years ago
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ErebusGate for Nim Bypass AV/EDR☆164Updated 2 years ago