leftp / FirewallMonikerLinks
A C# implementation that disables Windows Firewall bypassing UAC
☆15Updated 8 months ago
Alternatives and similar repositories for FirewallMoniker
Users that are interested in FirewallMoniker are comparing it to the libraries listed below
Sorting:
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- Sleep Obfuscation☆45Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 5 months ago
- ☆54Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 10 months ago
- ☆47Updated last week
- ☆27Updated 5 months ago
- Proof of concepts demonstrating some aspects of the Windows kernel shadow stack mitigation.☆35Updated last month
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated 2 years ago
- Unhook Ntdll.dll, Go & C++.☆25Updated 2 months ago
- A simple PE loader.☆26Updated 2 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- ☆31Updated 3 months ago
- ☆36Updated 2 years ago
- BOF for C2 framework☆41Updated 8 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆53Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆62Updated 11 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 4 months ago
- Hooked create process injection for meterpreter☆23Updated 4 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 8 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year