florylsk / SignatureGate
Weaponized HellsGate/SigFlip
☆191Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SignatureGate
- Execute shellcode files with rundll32☆181Updated 9 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆279Updated last year
- ☆159Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- ☆142Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆215Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆321Updated 10 months ago
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆167Updated 8 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- A set of programs for analyzing common vulnerabilities in COM☆152Updated 2 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- Patch AMSI and ETW☆230Updated 6 months ago
- Generate Shellcode Loaders & Injects☆152Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- EDRSandblast-GodFault☆240Updated last year
- ☆173Updated 11 months ago
- An App Domain Manager Injection DLL PoC on steroids☆160Updated 10 months ago
- Shaco is a linux agent for havoc☆145Updated last year
- ☆144Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆152Updated last year
- My implementation of the GIUDA project in C++☆155Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆309Updated last year
- A BOF to determine Windows Defender exclusions.☆239Updated last year