mastercodeon314 / NugetBackdoor
A framework for backdooring Microsoft Nuget packages.
β8Updated last year
Alternatives and similar repositories for NugetBackdoor:
Users that are interested in NugetBackdoor are comparing it to the libraries listed below
- powershell script i wrote that can suspend an arbitrary process (with limits)β20Updated 2 years ago
- Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€β13Updated 11 months ago
- β11Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.β26Updated 8 months ago
- Tool for obtaining information about PPL processesβ17Updated last year
- PoC for detecting and evading ETW detection of .Net Assembly.Loadβ19Updated 4 years ago
- Extension functionality for the NightHawk operator clientβ27Updated last year
- Exfiltrate data over audio output from remote desktop sessions - Covert channel PoCβ31Updated 4 months ago
- β13Updated 2 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.β21Updated 8 months ago
- β25Updated last month
- A C# Tool to gather information about email breachesβ14Updated last year
- β12Updated 2 years ago
- Yet, Another Packer/Loaderβ25Updated 2 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated last year
- Beacon Object Files used for Cobalt Strikeβ17Updated last year
- Progress of learning kernel developmentβ14Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementationβ12Updated 2 years ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit tβ¦β26Updated 6 months ago
- EventLogSilencer is a PowerShell script designed for disable Windows Event Loggingβ16Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.β22Updated 5 months ago
- β16Updated last month
- A utility that can be used to launch an executable with a DLL injectedβ18Updated last year
- Code samples that serve as references for Windows API functionsβ30Updated 10 months ago
- β15Updated last month
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming anβ¦β31Updated last year
- β17Updated 5 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004β30Updated last year
- β18Updated 2 months ago
- Deobfuscation of XorStringsNetβ13Updated 4 months ago