roadwy / SideloadFinder
frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR's.
☆50Updated last year
Alternatives and similar repositories for SideloadFinder:
Users that are interested in SideloadFinder are comparing it to the libraries listed below
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆32Updated 2 years ago
- ☆39Updated last year
- ☆45Updated 9 months ago
- A Simple PoC☆19Updated 8 months ago
- Beacon compiled using clang☆63Updated 2 years ago
- Evasive loader to bypass static detection☆56Updated last year
- vehsyscall:a syscall project that may bypass EDR☆52Updated 10 months ago
- Fork & modify of Wireguard's Memmod☆31Updated last year
- ☆27Updated last year
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆31Updated last year
- more conveniently Visual-Studio-BOF-template☆58Updated last year
- A Cobalt Strike memory evasion loader for redteamers☆97Updated last year
- Self Cleanup in post-ex job☆48Updated 4 months ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆44Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 2 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 11 months ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆67Updated 2 years ago
- ☆19Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆48Updated 6 months ago
- Use COM Component Bypass UAC,Dll Version☆33Updated 3 years ago
- Beacon Object Files.☆32Updated 11 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆28Updated 3 months ago
- ☆91Updated 3 years ago
- ELF Beacon Object File (BOF) Template☆45Updated 2 months ago
- dump lsass tool☆39Updated 2 years ago
- ☆21Updated last year