trickster0 / UDPlantLinks
UDP implant
☆66Updated 3 years ago
Alternatives and similar repositories for UDPlant
Users that are interested in UDPlant are comparing it to the libraries listed below
Sorting:
- EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.☆94Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- Command & Control server and agent written in Rust☆36Updated 2 years ago
- Another shellcode runner 🦀 🐚☆148Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆69Updated 2 years ago
- Executables on Disk? Bleh 🤮☆100Updated 2 years ago
- Beacon Object File implementation of Event Viewer deserialization UAC bypass☆131Updated 3 years ago
- AV/EDR evasion via direct system calls.☆108Updated last year
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆66Updated last year
- CobaltStrike beacon in rust☆188Updated 9 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆217Updated 3 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 3 years ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 2 years ago
- Inject a shellcode in a remote process using Process Hollowing.☆50Updated 3 years ago
- Research project for understanding how Mimikatz work and become better at C☆122Updated 3 years ago
- Reuse open handles to dynamically dump LSASS.☆246Updated last year
- Cobalt Strike BOF Files with Nim!☆85Updated 2 years ago
- Shellcode injection POC using syscalls.☆116Updated 5 years ago
- Simple windows rpc server for research purposes only☆82Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- ☆133Updated 2 years ago
- improved shellcode template for b1tg/rust-windows-shellcode☆27Updated 4 years ago
- It stinks☆102Updated 3 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 3 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- ShellCodeLoader via DInvoke☆56Updated 3 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆156Updated 4 years ago