realoriginal / doublepulsar
An unfinished DOUBLEPULSAR clone. Set to be redone at a later date
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for doublepulsar
- One gate to all syscalls!☆23Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- A console obfuscator for .NET assemblies.☆10Updated 2 years ago
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 6 months ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- My personal shellcode loader☆32Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- ☆29Updated 2 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- A repository filled with ideas to break/detect direct syscall techniques☆26Updated 2 years ago
- A simple BOF (Beacon Object File) to search files in the system☆11Updated 11 months ago
- Load PE via XML Attribute☆29Updated 4 years ago
- Beacon Object File to locate and suspend the threads hosting the Event Log service☆24Updated 2 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated last year
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆14Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 7 months ago
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- ☆12Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆30Updated last year