nullsection / Sneaky-DLL-StagerLinks
Reasonably undetected shellcode stager and executer.
☆37Updated last month
Alternatives and similar repositories for Sneaky-DLL-Stager
Users that are interested in Sneaky-DLL-Stager are comparing it to the libraries listed below
Sorting:
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 6 months ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆68Updated 3 months ago
- C# havoc implant☆101Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- I have documented all of the AMSI patches that I learned till now☆73Updated 3 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆82Updated last year
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated last year
- ☆79Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆97Updated last year
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆76Updated last year
- Lateral Movement via the .NET Profiler☆82Updated 7 months ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆88Updated 2 years ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆73Updated last year
- ☆90Updated last year
- ☆70Updated 2 years ago
- A collection of (even more) alternative shellcode callback methods in CSharp☆74Updated 8 months ago
- ☆128Updated last year
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆47Updated 2 months ago
- ☆71Updated last year
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆75Updated 2 years ago
- ☆47Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆134Updated 10 months ago
- ☆82Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆107Updated 4 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆78Updated 2 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- ☆88Updated 2 years ago