roadwy / SideloadFinder
frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR's.
☆51Updated 2 years ago
Alternatives and similar repositories for SideloadFinder:
Users that are interested in SideloadFinder are comparing it to the libraries listed below
- A Simple PoC☆21Updated 11 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆38Updated 6 months ago
- ☆26Updated last year
- A Cobalt Strike memory evasion loader for redteamers☆99Updated 2 years ago
- ☆40Updated last year
- ☆47Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- vehsyscall:a syscall project that may bypass EDR☆56Updated last year
- Self Cleanup in post-ex job☆55Updated 7 months ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆48Updated 2 months ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆42Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆50Updated 9 months ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆44Updated 2 years ago
- Its a coff loader ported to go( Modified by TimWhite )☆26Updated last year
- Beacon compiled using clang☆66Updated 2 years ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆32Updated 3 years ago
- Fork & modify of Wireguard's Memmod☆32Updated last year
- Evasive loader to bypass static detection☆58Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆44Updated 2 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆21Updated 10 months ago
- ☆15Updated 2 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆65Updated 2 years ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆78Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆47Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆63Updated last year
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆44Updated 2 years ago
- use aswArPot.sys to kill process☆67Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆68Updated 2 years ago
- A basic C2 framework written in C☆61Updated 9 months ago