rootshooter / shellcoderLinks
Shellcode generation and encoding utility
☆23Updated 2 years ago
Alternatives and similar repositories for shellcoder
Users that are interested in shellcoder are comparing it to the libraries listed below
Sorting:
- ☆118Updated 2 months ago
- Code dump from PEN-300/OSEP updated 2022☆41Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- A variety of AV evasion techniques written in C# for practice.☆92Updated 4 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆97Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆146Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆113Updated last year
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆59Updated 5 years ago
- Simple BOF to read the protection level of a process☆115Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- ☆141Updated 3 years ago
- ☆61Updated 4 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆118Updated 11 months ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆123Updated 5 years ago
- Lateral Movement☆124Updated last year
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆156Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆120Updated 3 years ago
- AV EVASION TECHNIQUES☆79Updated 2 years ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆138Updated 10 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆114Updated 3 years ago
- C# havoc implant☆99Updated 2 years ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆201Updated 8 months ago
- ☆206Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- Payload Generation Framework☆91Updated last year
- A Python POC for CRED1 over SOCKS5☆149Updated 8 months ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆56Updated 3 years ago