timwhitez / Etwti-UnhookPOCLinks
Etwti-UnhookPOC just for test
☆12Updated 3 years ago
Alternatives and similar repositories for Etwti-UnhookPOC
Users that are interested in Etwti-UnhookPOC are comparing it to the libraries listed below
Sorting:
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆28Updated 4 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆47Updated 2 years ago
- ☆56Updated 2 years ago
- This project is created for research into antivirus evasion by unhooking.☆18Updated 4 years ago
- ☆31Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 3 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆21Updated 2 years ago
- x64 version☆37Updated 3 years ago
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆26Updated 3 months ago
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- Shellcode reflective DLL injection in Rust☆24Updated 2 months ago
- ☆43Updated last year
- Dump Citrix Secure Access auth cookie from the process memory☆76Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆51Updated 3 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆86Updated 2 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆36Updated 4 years ago
- Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry☆27Updated 4 years ago
- A VSCode plugin to assist with BOF development.☆37Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆41Updated 2 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into a SQL DB☆21Updated 2 months ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration