mdsecactivebreach / firewalker
☆147Updated 4 years ago
Alternatives and similar repositories for firewalker:
Users that are interested in firewalker are comparing it to the libraries listed below
- ☆111Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆118Updated 5 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆184Updated 4 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆174Updated 3 years ago
- POC for NetworkService PrivEsc☆124Updated 4 years ago
- Example code for EDR bypassing☆149Updated 5 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Remove API hooks from a Beacon process.☆265Updated 3 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆188Updated 4 years ago
- Yet another LSASS dumper☆76Updated 4 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- A fake AMSI Provider which can be used for persistence.☆141Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆213Updated last year
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆98Updated last year
- Cobalt Strike Beacon Object Files☆158Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- Evading WinDefender ATP credential-theft☆254Updated 5 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆214Updated 3 years ago
- Simple EDR implementation to demonstrate bypass☆163Updated 4 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆180Updated 3 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 4 years ago
- My CobaltStrike BOFS☆160Updated 2 years ago