limbenjamin / ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
☆86Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ReverseShellDll
- Simple APPLocker bypass summary☆39Updated 6 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆110Updated 4 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- AmsiScanBufferBypass using D/Invoke☆129Updated 3 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆189Updated 3 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆105Updated last year
- Dump stuff without touching disk☆159Updated 4 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- Injects shellcode into remote processes using direct syscalls☆74Updated 3 years ago
- Simple DLL that add a user to the local Administrators group☆75Updated 2 years ago
- AMSI Bypass Via the Heap☆105Updated 3 years ago
- ☆147Updated 4 years ago
- Red Team Operator: Malware Development Essentials Course☆92Updated 4 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆94Updated last year
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- Shellcode injector using direct syscalls☆117Updated 4 years ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆100Updated last year
- Malicious Shortcut(.lnk) Generator☆71Updated 5 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆66Updated 4 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- ☆131Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 3 years ago
- ☆54Updated 2 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago