hackerhouse-opensource / NoFaxGiven
Code Execution & Persistence in NETWORK SERVICE FAX Service
☆33Updated 2 years ago
Alternatives and similar repositories for NoFaxGiven
Users that are interested in NoFaxGiven are comparing it to the libraries listed below
Sorting:
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- ☆19Updated 2 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆25Updated 3 years ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆53Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆40Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆38Updated 2 years ago
- A care package of useful bofs for red team engagments☆55Updated 5 months ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆55Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Beacon Object Files (not Buffer Overflows)☆54Updated 2 years ago
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- ☆13Updated 4 years ago
- Parses Cobalt Strike malleable C2 profiles.☆56Updated last week
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- maldev obviously☆26Updated last week
- ☆16Updated last year