gh0x0st / wanderer
An open-source process injection enumeration tool written in C#
☆171Updated 2 years ago
Alternatives and similar repositories for wanderer:
Users that are interested in wanderer are comparing it to the libraries listed below
- ☆165Updated 2 years ago
- ☆220Updated last year
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆235Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated this week
- ☆276Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆94Updated 3 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆177Updated last year
- ☆117Updated 3 weeks ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆136Updated last year
- Patch AMSI and ETW☆236Updated 11 months ago
- A collection of code snippets built to assist with breaking chains.☆118Updated 11 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Weaponized HellsGate/SigFlip☆199Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆142Updated 11 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆253Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆289Updated last year
- Hookers are cooler than patches.☆170Updated 3 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.☆157Updated last year
- Generate Shellcode Loaders & Injects☆155Updated last year
- A BOF to automate common persistence tasks for red teamers☆273Updated 2 years ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆191Updated 6 months ago
- ☆200Updated last year
- Fully modular persistence framework☆254Updated 2 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆125Updated 3 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆186Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆108Updated last year