joshfaust / Simple-Loader
Windows Defender ShellCode Execution Bypass
☆126Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Simple-Loader
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- My CobaltStrike BOFS☆159Updated 2 years ago
- SMBExec C# module☆214Updated 4 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆105Updated last year
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆165Updated 4 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆189Updated 3 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- Example code for using named pipe output with beacon ReflectiveDLLs☆110Updated 4 years ago
- ☆111Updated 4 years ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆94Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- Encrypting shellcode to Bypass AV☆70Updated 5 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- PoC for UUID shellcode execution using DInvoke☆149Updated 3 years ago
- Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.☆147Updated 4 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆198Updated 3 years ago
- Various Aggressor Scripts I've Created.☆147Updated 2 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- Windows NTLM Authentication Backdoor☆235Updated 3 years ago
- ☆131Updated 3 years ago
- Simple PoC demonstrating syscall execution in C#☆152Updated 4 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆86Updated 4 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆114Updated last year
- Cobalt Strike Aggressor extension for Visual Studio Code☆124Updated 4 months ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆213Updated last year
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago