joshfaust / Simple-Loader
Windows Defender ShellCode Execution Bypass
☆127Updated 5 years ago
Alternatives and similar repositories for Simple-Loader:
Users that are interested in Simple-Loader are comparing it to the libraries listed below
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- New UAC bypass for Silent Cleanup for CobaltStrike☆190Updated 3 years ago
- PoC for UUID shellcode execution using DInvoke☆148Updated 3 years ago
- SMBExec C# module☆215Updated 4 years ago
- Encrypting shellcode to Bypass AV☆72Updated 6 years ago
- My CobaltStrike BOFS☆160Updated 2 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆168Updated 5 years ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆93Updated 4 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.☆148Updated 4 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆104Updated last year
- dem sharp donuts☆187Updated 2 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆118Updated 5 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- ☆159Updated 2 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆238Updated 3 years ago
- ☆111Updated 4 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆213Updated last year
- Simple PoC demonstrating syscall execution in C#☆152Updated 4 years ago
- C# port of WMImplant which uses either CIM or WMI to query remote systems☆196Updated 3 years ago
- The program is designed to obfuscate the shellcode.☆196Updated 3 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆197Updated 3 years ago
- Create a minidump of the LSASS process from memory☆255Updated 2 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆86Updated 4 years ago
- Cobalt Strike Aggressor extension for Visual Studio Code☆124Updated 6 months ago