maxDcb / DreamWalkersLinks
Reflective shellcode loaderwith advanced call stack spoofing and .NET support.
☆52Updated this week
Alternatives and similar repositories for DreamWalkers
Users that are interested in DreamWalkers are comparing it to the libraries listed below
Sorting:
- ☆51Updated last month
- Lateral movement with DCOM DLL hijacking☆99Updated last week
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆52Updated 2 months ago
- Threadless shellcode injection tool☆65Updated 11 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆45Updated last month
- ☆38Updated 2 weeks ago
- A collection of position independent coding resources☆79Updated 4 months ago
- ☆97Updated 10 months ago
- A Python script for creating `.lnk` (shortcut) files with embedded encoded data and packaging them into ZIP archives.☆50Updated 5 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆72Updated last year
- A process injection technique using only thread context manipulation☆38Updated last year
- ☆31Updated 10 months ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- ☆52Updated 6 months ago
- ☆56Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 10 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- A python script that automates a C2 Profile build☆42Updated 3 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆84Updated 2 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆96Updated last month
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆77Updated 4 months ago
- ☆114Updated 5 months ago
- AzureAD beacon object files☆120Updated 6 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 6 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆92Updated 5 months ago
- Windows Thread Pool Injection Havoc Implementation☆30Updated last year
- ForsHops☆141Updated 3 months ago
- ☆125Updated 10 months ago
- ☆107Updated 4 months ago
- ☆46Updated 2 months ago