nullsection / Sneaky-DLL-Stager
Reasonably undetected shellcode stager and executer.
☆35Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Sneaky-DLL-Stager
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated 8 months ago
- C# havoc implant☆96Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆88Updated 9 months ago
- malleable profile generator GUI for Havoc☆56Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 4 months ago
- Lateral Movement via the .NET Profiler☆76Updated 5 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- ☆59Updated 3 months ago
- A care package of useful bofs for red team engagments☆48Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- ☆61Updated 2 years ago
- .bin file to shellcode convertor☆28Updated 4 months ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated 10 months ago
- Python tool to interact with WMI StdRegProv☆43Updated this week
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Click Once + App Domain☆62Updated 11 months ago
- ☆92Updated 8 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ☆79Updated 6 months ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year
- ☆28Updated 5 months ago
- ☆58Updated 11 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 2 months ago
- Rewrite to fit my needs☆25Updated 4 months ago
- ☆84Updated 6 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆69Updated last year
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆65Updated last year