h0mbre / Dali
☆67Updated last year
Alternatives and similar repositories for Dali:
Users that are interested in Dali are comparing it to the libraries listed below
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- ☆42Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆122Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- ☆55Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- ☆45Updated 3 years ago
- ☆69Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆98Updated 3 years ago
- ☆37Updated 4 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- A Golang implant that uses Slack as a command and control server☆46Updated 4 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆100Updated last year
- This code was used for the blogpost on secjuice.☆41Updated 5 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- Simple APPLocker bypass summary☆40Updated 6 years ago
- Loads a custom dll in system32 via diaghub.☆70Updated 4 years ago
- ☆56Updated 4 years ago
- ☆92Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- MiniDumpWriteDump behavior modification hook☆50Updated 4 years ago
- named pipe server with impersonation☆57Updated 5 years ago
- pypykatz plugin for volatility3 framework☆39Updated 10 months ago
- Custom Cobalt Strike stagers using different methods of thread execution and memory allocation☆106Updated 4 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆88Updated 5 years ago
- ☆162Updated 2 years ago
- Companion PoC for the "Adventures in Dynamic Evasion" blog post☆121Updated 3 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago