kindtime / nosferatuLinks
Windows NTLM Authentication Backdoor
☆240Updated 8 months ago
Alternatives and similar repositories for nosferatu
Users that are interested in nosferatu are comparing it to the libraries listed below
Sorting:
- Bypass Detection By Randomising ROR13 API Hashes☆144Updated 3 years ago
- My CobaltStrike BOFS☆164Updated 3 years ago
- Encrypting shellcode to Bypass AV☆71Updated 6 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆220Updated 3 years ago
- Beacon Object File PoC implementation of KillDefender☆235Updated 3 years ago
- ☆161Updated 3 years ago
- A basic emulation of an "RPC Backdoor"☆243Updated 3 years ago
- PoC for UUID shellcode execution using DInvoke☆157Updated 4 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆202Updated 3 years ago
- Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token…☆160Updated 3 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆296Updated 4 years ago
- BOF implementation of the research by @jonasLyk and the drafted PoC from @LloydLabs☆185Updated 4 years ago
- Shellcode injection POC using syscalls.☆117Updated 5 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆267Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonation☆306Updated last year
- Perform DCSync operation without mimikatz☆148Updated 11 months ago
- LOLBINs that inject a DLL into a given process ID.☆138Updated 3 years ago
- Process Ghosting Tool☆174Updated 4 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆192Updated 4 years ago
- PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloading☆129Updated 6 years ago
- Beacon Object File (BOF) Creation Helper☆230Updated 3 years ago
- AV/EDR evasion via direct system calls.☆108Updated last year
- Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.☆154Updated 5 years ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆146Updated 4 years ago
- ☆170Updated 4 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆99Updated 3 years ago
- Cobalt Strike BOF Files with Nim!☆86Updated 3 years ago