loneicewolf / smbdoor
improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sys
☆50Updated 2 years ago
Alternatives and similar repositories for smbdoor:
Users that are interested in smbdoor are comparing it to the libraries listed below
- ☆54Updated 2 years ago
- A PoC tool for exploiting leaked process and thread handles☆31Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆55Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆34Updated 3 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- A simple PE loader.☆26Updated 2 years ago
- ☆26Updated 3 years ago
- AIDA64DRIVER Elevation of Privilege Vulnerability☆13Updated 6 months ago
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- ☆62Updated 3 years ago
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 3 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- Just another casual shellcode native loader☆24Updated 3 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆41Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆62Updated 6 months ago
- ☆39Updated 4 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆48Updated last year
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- API Hammering with C++20☆47Updated 2 years ago
- idk man this was the default github name☆35Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆28Updated 3 years ago
- ollvm, based on llvm-clang 5.0.2, 6.0.1, 7.0.1, 8.0, 9.0, 9.0.1☆19Updated 3 years ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- ☆39Updated last year