limbenjamin / ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
☆88Updated 5 years ago
Alternatives and similar repositories for ReverseShellDll
Users that are interested in ReverseShellDll are comparing it to the libraries listed below
Sorting:
- Evasive Process Hollowing Techniques☆139Updated 4 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆118Updated last year
- Weaponizing for privileged file writes bugs with PrintNotify Service☆134Updated 2 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆192Updated 3 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆116Updated 4 years ago
- Simple APPLocker bypass summary☆41Updated 6 years ago
- A fake AMSI Provider which can be used for persistence.☆150Updated 3 years ago
- ☆69Updated 4 years ago
- Dump stuff without touching disk☆162Updated 4 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆107Updated 3 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆158Updated 4 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- Simple DLL that add a user to the local Administrators group☆77Updated 3 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆106Updated 2 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆211Updated 4 years ago
- ☆151Updated 4 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆101Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 3 years ago
- AMSI Bypass Via the Heap☆107Updated 4 years ago
- MSBuild Without MSBuild.exe☆156Updated 4 years ago
- POC for NetworkService PrivEsc☆126Updated 5 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆55Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆216Updated 5 years ago
- MSBuild without MSbuild.exe☆132Updated 4 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆121Updated 3 years ago
- AmsiScanBufferBypass using D/Invoke☆133Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆83Updated 6 years ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆143Updated 3 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆217Updated 3 years ago