ricardojoserf / SharpNadoLinks
Repository to gather the .NET malware I will be developing
☆18Updated 7 months ago
Alternatives and similar repositories for SharpNado
Users that are interested in SharpNado are comparing it to the libraries listed below
Sorting:
- Rewrite to fit my needs☆31Updated last year
 - An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 9 months ago
 - Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆69Updated last year
 - Internal Monologue BOF☆77Updated 10 months ago
 - a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated last year
 - Proxy function calls through the thread pool with ease☆30Updated 8 months ago
 - Bunch of BOF files☆35Updated 4 months ago
 - Local SYSTEM auth trigger for relaying - X☆147Updated 3 months ago
 - Windows Thread Pool Injection Havoc Implementation☆32Updated last year
 - A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆56Updated 6 months ago
 - Lateral Movement via the .NET Profiler☆84Updated 11 months ago
 - Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
 - Cobalt Strike UDRL for memory scanner evasion.☆52Updated last year
 - HTML smuggling is not an evil, it can be useful☆14Updated 2 years ago
 - ☆60Updated last year
 - Random BOFs for LDAP tradecraft☆70Updated last month
 - Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
 - SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆74Updated last year
 - Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆14Updated last year
 - Cortex EDR Ransomware protection Bypass☆25Updated 8 months ago
 - ☆32Updated last year
 - A python script that automates a C2 Profile build☆48Updated last month
 - Terms of Use Conditional Access M365 Evilginx Phishlet☆43Updated 4 months ago
 - adws enumeration bof☆153Updated last month
 - FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆30Updated 6 months ago
 - Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆73Updated 3 months ago
 - Post-Ex BOF tooling for Hannibal☆24Updated 11 months ago
 - This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
 - Run Cobalt Strike BOFs in Brute Ratel C4!☆81Updated 6 months ago
 - A pure C version of SymProcAddress☆30Updated last year