morph3 / Windows-RPC-Backdoor
Simple windows rpc server for research purposes only
☆81Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Windows-RPC-Backdoor
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆118Updated 3 years ago
- HookDetection☆44Updated 3 years ago
- A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.☆135Updated 3 years ago
- Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs☆117Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆63Updated last year
- ☆139Updated last year
- .NET implementation of Cobalt Strike's External C2 Spec☆83Updated 3 years ago
- ☆133Updated last year
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 2 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆70Updated 2 years ago
- It stinks☆100Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago
- A simple BOF that frees UDRLs☆109Updated 2 years ago
- C# Tool to interact with MS Exchange based on MS docs☆98Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆59Updated last month
- ☆56Updated 3 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆134Updated 2 years ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆76Updated 2 years ago
- C# Port of LdapRelayScan☆77Updated 2 years ago
- Collection of CobaltStrike beacon object files☆99Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆30Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆95Updated last year
- C++ WinRM API via Reflective DLL☆140Updated 3 years ago
- ☆58Updated 2 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago