nbaertsch / Shrike
Hunting and injecting RWX 'mockingjay' DLLs in pure nim
☆49Updated last week
Alternatives and similar repositories for Shrike:
Users that are interested in Shrike are comparing it to the libraries listed below
- BOF for C2 framework☆40Updated last month
- ☆47Updated last year
- Shellcode loader that executes embedded Lua from Rust.☆41Updated this week
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 5 months ago
- ☆28Updated 6 months ago
- Sample Rust Hooking Engine☆34Updated 8 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Bypassing Amsi using LdrLoadDll☆30Updated last month
- Sniffing files generator☆46Updated last month
- A process injection technique using only thread context manipulation☆23Updated last year
- ☆23Updated last year
- Rewrite to fit my needs☆27Updated 4 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆21Updated 6 months ago
- ☆58Updated last year
- stack spoofing☆68Updated last month
- Section-based payload obfuscation technique for x64☆59Updated 4 months ago
- Python3 rewrite of AsOutsider features of AADInternals☆37Updated 3 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- ☆28Updated 3 months ago
- A pure C version of SymProcAddress☆24Updated 9 months ago
- Click Once + App Domain☆61Updated last year
- ☆39Updated last month
- Mythic C2 wrapper for NimSyscallPacker☆20Updated 3 weeks ago
- early cascade injection PoC based on Outflanks blog post, in rust☆49Updated last month
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆30Updated 6 months ago
- in-process powershell runner for BRC4☆39Updated last year
- Dump LSASS by spoofing command line arguments to procdump.☆19Updated last month
- Mythic C2 Agent written in x64 PIC C☆60Updated this week
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated 2 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 4 months ago