ideaslocas / aDLLLinks
☆72Updated 3 years ago
Alternatives and similar repositories for aDLL
Users that are interested in aDLL are comparing it to the libraries listed below
Sorting:
- my learning case about windows☆21Updated 3 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆97Updated 3 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 3 years ago
- ☆81Updated 3 years ago
- Custom Cobalt Strike stagers using different methods of thread execution and memory allocation☆108Updated 5 years ago
- It stinks☆102Updated 3 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆95Updated 2 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆42Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- Simple windows rpc server for research purposes only☆82Updated 3 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆119Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆159Updated 3 years ago
- UUID based Shellcode loader for your favorite C2☆86Updated 3 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆138Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆95Updated 3 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆188Updated 3 years ago
- Hijack Printconfig.dll to execute shellcode☆98Updated 4 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- use aswArPot.sys to kill process☆67Updated 2 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Shellcode injection POC using syscalls.☆116Updated 4 years ago
- ☆50Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 3 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆64Updated last year
- AV/EDR evasion via direct system calls.☆108Updated last year
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆146Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆69Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆41Updated 4 years ago