mobdk / WinSpoof
Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code
☆21Updated last year
Related projects ⓘ
Alternatives and complementary repositories for WinSpoof
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆15Updated last year
- Cobalt Strike Get clipboard plugin☆12Updated last year
- ☆29Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated last year
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- One gate to all syscalls!☆23Updated 2 years ago
- ☆48Updated last year
- Collection of self-made Red Team tools that have come in handy☆11Updated 2 months ago
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- ☆9Updated last year
- Repository for dirty scripts and PoCs☆16Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- ☆12Updated 2 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- Beacon Object Files.☆31Updated 8 months ago
- BOF implementation of Adopt. Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆14Updated 2 years ago
- ☆18Updated 2 years ago
- An execute-assembly compatible tool for spraying local admin hashes on an Active Directory domain.☆18Updated 3 years ago
- A VSCode plugin to assist with BOF development.☆30Updated 2 months ago