ideaslocas / aDLL
☆70Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for aDLL
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 2 years ago
- my learning case about windows☆21Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆62Updated last year
- Example code for using named pipe output with beacon ReflectiveDLLs☆110Updated 4 years ago
- Custom Cobalt Strike stagers using different methods of thread execution and memory allocation☆106Updated 4 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆52Updated 2 years ago
- ☆56Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆97Updated 3 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆138Updated 3 years ago
- Hijack Printconfig.dll to execute shellcode☆97Updated 3 years ago
- Windows API Call Obfuscation☆86Updated last year
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆135Updated 2 years ago
- A basic emulation of an "RPC Backdoor"☆207Updated 2 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- Collection of CobaltStrike beacon object files☆99Updated 2 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- AutoStart teamserver and listeners with services☆69Updated 2 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆104Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Injects shellcode into remote processes using direct syscalls☆75Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs☆147Updated 3 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆66Updated 3 years ago
- AV/EDR evasion via direct system calls.☆99Updated 11 months ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago