oh-az / NoArgsLinks
NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.
☆152Updated last year
Alternatives and similar repositories for NoArgs
Users that are interested in NoArgs are comparing it to the libraries listed below
Sorting:
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- Continuous password spraying tool☆186Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆200Updated 11 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆200Updated 7 months ago
- ☆176Updated last week
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆126Updated 4 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆165Updated 2 months ago
- Evasive Golang Loader☆131Updated 10 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 9 months ago
- Ghosting-AMSI☆180Updated last month
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- ☆164Updated 10 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆96Updated last month
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆170Updated 2 weeks ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆190Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated 8 months ago
- Stage 0☆160Updated 5 months ago
- ☆203Updated last year
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆187Updated 6 months ago
- ☆158Updated last year
- ☆219Updated 7 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆91Updated last month
- TeamServer and Client of Exploration Command and Control Framework☆126Updated last week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆162Updated last month
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆90Updated 11 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆200Updated 3 months ago
- Havoc C2 profile generator☆89Updated 7 months ago