lem0nSec / SkeletonKey
Reproducing the SkeletonKey malware.
☆11Updated 9 months ago
Alternatives and similar repositories for SkeletonKey:
Users that are interested in SkeletonKey are comparing it to the libraries listed below
- Offensive Assembly code snippets.☆12Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Load and execute a common object file format (COFF) in the current process☆26Updated 10 months ago
- Self Delete DLL☆23Updated 11 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- All my POC related to malware development☆11Updated 8 months ago
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 9 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆20Updated 4 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆18Updated 3 months ago
- Cobalt Strike notifications via NTFY.☆13Updated 4 months ago
- Modify managed functions from unmanaged code☆52Updated 11 months ago
- idk man this was the default github name☆35Updated last year
- BOF for C2 framework☆39Updated 2 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- converts sRDI compatible dlls to shellcode☆18Updated last week
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A pure C version of SymProcAddress☆25Updated 10 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- ☆47Updated last year