roadwy / SideloadFinder
frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR's.
☆50Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SideloadFinder
- A Simple PoC☆19Updated 5 months ago
- Evasive loader to bypass static detection☆54Updated 10 months ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- ☆38Updated last year
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- ☆44Updated 7 months ago
- vehsyscall:a syscall project that may bypass EDR☆46Updated 8 months ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- ☆27Updated last year
- ELF Beacon Object File (BOF) Template☆43Updated this week
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- Beacon compiled using clang☆59Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 8 months ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆31Updated 2 years ago
- Fork & modify of Wireguard's Memmod☆31Updated last year
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- use aswArPot.sys to kill process☆64Updated 2 years ago
- ReturnGate, just like HellsGate.☆65Updated 2 years ago
- An implementation of an indirect system call☆116Updated last year
- Use COM Component Bypass UAC,Dll Version☆32Updated 3 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 7 months ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- TeamServer and Client of Exploration Command and Control Framework☆68Updated this week
- ☆62Updated 9 months ago
- ☆39Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago