qwqdanchun / RainbowSheep
Change hash for a signed pe
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RainbowSheep
- Use CMSTP.exe to bypass UAC.☆39Updated 2 years ago
- My personal shellcode loader☆32Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- ComObject Shellcode Loader with fake return address☆12Updated 2 years ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- Hide Port In Windows☆37Updated 2 weeks ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- Cobaltstrike BOF to unhook any Nt api☆14Updated last year
- ☆48Updated last year
- Indirect NT syscalls LSASS dumper.☆32Updated last year
- ☆53Updated 2 years ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆31Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆14Updated last year
- C# API for Nidhogg rootkit☆16Updated 6 months ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆28Updated last year
- ☆39Updated last year
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- ☆21Updated 6 months ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- A simple BOF (Beacon Object File) to search files in the system☆11Updated 11 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- ☆26Updated 2 years ago
- ☆20Updated last year
- An unfinished DOUBLEPULSAR clone. Set to be redone at a later date☆14Updated last year