g3tsyst3m / CodefromBlogLinks
The code I write in my blog
☆42Updated 3 weeks ago
Alternatives and similar repositories for CodefromBlog
Users that are interested in CodefromBlog are comparing it to the libraries listed below
Sorting:
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆83Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆163Updated 6 months ago
- .bin file to shellcode convertor☆39Updated last year
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆57Updated 8 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 7 months ago
- Good CLR Host with Native patchless AMSI Bypass☆98Updated 8 months ago
- Create Anti-Copy DRM Malware☆70Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆99Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆61Updated 7 months ago
- A Mythic agent for Windows written in C☆141Updated this week
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆107Updated last week
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆100Updated 5 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆62Updated 11 months ago
- Shellcode loader☆97Updated last year
- ☆109Updated 10 months ago
- TypeLib persistence technique☆138Updated last year
- Agent for AdaptixC2 containing lateral movement capabilities ( WMI, SCM, WinRM, DCOM ), bof/dotnet/shellcode in memory executions, postex…☆95Updated last week
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 8 months ago
- Threadless shellcode injection tool☆67Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆81Updated 5 months ago
- ApexLdr is a DLL Payload Loader written in C☆115Updated last year
- Basic interactive Windows kernel offensive toolkit written in C☆133Updated 3 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆100Updated 2 years ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- ☆127Updated last year
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆178Updated last month
- C++ Staged Shellcode Loader with Evasion capabilities.☆99Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆88Updated 2 years ago