matterpreter / FindETWProviderImage
Quickly search for references to a GUID in DLLs, EXEs, and drivers
☆69Updated 3 years ago
Alternatives and similar repositories for FindETWProviderImage:
Users that are interested in FindETWProviderImage are comparing it to the libraries listed below
- ☆47Updated 4 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆101Updated 3 years ago
- ☆45Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆32Updated 2 years ago
- ☆52Updated 3 years ago
- ☆71Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆98Updated last year
- ☆54Updated 3 years ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- RDPThief donut shellcode inject into mstsc☆83Updated 3 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆66Updated 6 months ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆78Updated 3 years ago
- ☆38Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- The repository that complements the From zero to hero: creating a reflective loader in C# workshop☆38Updated 3 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider☆168Updated 2 years ago
- ☆69Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- A fake AMSI Provider which can be used for persistence.☆141Updated 3 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Rogue Assembly Hunter is a utility for discovering 'interesting' .NET CLR modules in running processes.☆115Updated 2 years ago