nullsection / Discord-DLL-Hijacking
This is a simple example of DLL hijacking enabling proxy execution.
☆65Updated last year
Alternatives and similar repositories for Discord-DLL-Hijacking:
Users that are interested in Discord-DLL-Hijacking are comparing it to the libraries listed below
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- ☆73Updated last year
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆99Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- Create Anti-Copy DRM Malware☆50Updated 5 months ago
- API Hammering with C++20☆42Updated 2 years ago
- Just another ntdll unhooking using Parun's Fart technique☆73Updated last year
- This is my own implementation of the Perun's Fart technique by Sektor7☆67Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- POC tools for exploring SMB over QUIC protocol☆122Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆106Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Persistence via Shell Extensions☆64Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆87Updated 2 years ago
- ☆89Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆80Updated 3 years ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆84Updated 2 years ago
- ☆120Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆105Updated 3 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆83Updated 2 years ago