silentwarble / hbin_template
Post-Ex BOF tooling for Hannibal
☆15Updated 2 months ago
Alternatives and similar repositories for hbin_template:
Users that are interested in hbin_template are comparing it to the libraries listed below
- Execute dotnet app from unmanaged process☆68Updated last month
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆23Updated 7 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 4 months ago
- converts sRDI compatible dlls to shellcode☆18Updated last week
- ☆50Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated 3 weeks ago
- ☆19Updated 5 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆44Updated last year
- ☆43Updated last week
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆65Updated 2 weeks ago
- ☆96Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆23Updated 2 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 8 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆77Updated 3 months ago
- ☆92Updated 4 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- SAM Dumping in C#☆40Updated 2 weeks ago
- Sliver agent rewritten in C++☆43Updated 4 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- BOF for C2 framework☆39Updated 2 months ago
- Mythic C2 Agent written in x64 PIC C☆65Updated this week
- Rewrite to fit my needs☆27Updated 6 months ago
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- ☆28Updated 7 months ago
- Bypassing Amsi using LdrLoadDll☆32Updated 3 weeks ago
- early cascade injection PoC based on Outflanks blog post, in rust☆50Updated 2 months ago