mdsecactivebreach / firewalker
β147Updated 4 years ago
Alternatives and similar repositories for firewalker:
Users that are interested in firewalker are comparing it to the libraries listed below
- PoC to demonstrate how CLR ETW events can be tampered.β185Updated 4 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate π.β174Updated 4 years ago
- Example code for EDR bypassingβ150Updated 5 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThreadβ119Updated 5 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().β214Updated 4 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or proβ¦β267Updated last year
- β112Updated 4 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userlaβ¦β120Updated 2 years ago
- POC for NetworkService PrivEscβ123Updated 4 years ago
- A fake AMSI Provider which can be used for persistence.β147Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilegeβ122Updated 3 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe processβ100Updated last year
- Yet another LSASS dumperβ76Updated 4 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEMβ122Updated 4 years ago
- Example code for using named pipe output with beacon ReflectiveDLLsβ112Updated 4 years ago
- Shellcode injector using direct syscallsβ119Updated 4 years ago
- Apply a filter to the events being reported by windows event loggingβ261Updated 3 years ago
- Remove API hooks from a Beacon process.β267Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.β215Updated last year
- Evasive Process Hollowing Techniquesβ136Updated 4 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooksβ2Updated 4 years ago
- A simple COM server which provides a component to run shellcodeβ133Updated 4 years ago
- Cobalt Strike Beacon Object Filesβ160Updated 2 years ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object Fileβ191Updated 4 years ago
- MSBuild Without MSBuild.exeβ155Updated 4 years ago
- Project to check which Nt/Zw functions your local EDR is hookingβ182Updated 3 years ago
- MSBuild without MSbuild.exeβ129Updated 4 years ago
- Beacon Object File (BOF) Creation Helperβ225Updated 2 years ago
- MiniDumpWriteDump behavior modification hookβ50Updated 4 years ago
- Simple EDR implementation to demonstrate bypassβ166Updated 4 years ago