limbenjamin / ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
☆88Updated 4 years ago
Alternatives and similar repositories for ReverseShellDll:
Users that are interested in ReverseShellDll are comparing it to the libraries listed below
- Simple APPLocker bypass summary☆40Updated 6 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆179Updated 2 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Service☆134Updated 2 years ago
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- A fake AMSI Provider which can be used for persistence.☆141Updated 3 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Simple DLL that add a user to the local Administrators group☆77Updated 3 years ago
- ☆147Updated 4 years ago
- AmsiScanBufferBypass using D/Invoke☆129Updated 3 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Dump stuff without touching disk☆161Updated 4 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆190Updated 3 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆105Updated 3 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆110Updated 4 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆234Updated 3 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- My doodles as I learn C#☆74Updated 4 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆84Updated 5 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆140Updated 3 years ago
- Pseudorandom AES-256 encryption designed to protect shellcode and arbitrary strings. C# and C/C++ compatible.☆101Updated 3 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆54Updated 4 years ago