jsecu / ModTask
☆50Updated last month
Alternatives and similar repositories for ModTask:
Users that are interested in ModTask are comparing it to the libraries listed below
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated 3 weeks ago
- ☆92Updated 4 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 8 months ago
- Execute dotnet app from unmanaged process☆68Updated last month
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆23Updated 7 months ago
- SAM Dumping in C#☆40Updated 2 weeks ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 4 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- Threadless shellcode injection tool☆64Updated 5 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆44Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆56Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- ☆48Updated 3 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆65Updated 2 weeks ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆77Updated 3 months ago
- ☆92Updated 11 months ago
- ☆80Updated 8 months ago
- ☆10Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- TokenCert☆92Updated 2 months ago
- Mythic C2 Agent written in x64 PIC C☆65Updated this week
- Click Once + App Domain☆63Updated last year
- ☆28Updated 7 months ago
- ☆96Updated last year
- Windows Thread Pool Injection Havoc Implementation☆28Updated 10 months ago
- Rewrite to fit my needs☆27Updated 6 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year