trustedsec / SliverKeyloggerLinks
☆164Updated last year
Alternatives and similar repositories for SliverKeylogger
Users that are interested in SliverKeylogger are comparing it to the libraries listed below
Sorting:
- POC for frustrating/defeating Malware Analysts☆156Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆140Updated last year
- Infect Shared Files In Memory for Lateral Movement☆194Updated 2 years ago
- POC tool to convert CobaltStrike BOF files to raw shellcode☆203Updated 3 years ago
- A fake AMSI Provider which can be used for persistence.☆151Updated 4 years ago
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆194Updated last year
- A BOF to automate common persistence tasks for red teamers☆282Updated 2 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆213Updated 4 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆299Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆146Updated last year
- You shall pass☆262Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆156Updated 4 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 3 years ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆108Updated 2 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆171Updated 2 years ago
- ☆248Updated 2 years ago
- Run Your Payload Without Running Your Payload☆181Updated 2 years ago
- Beacon Object File Loader☆287Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 2 years ago
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆133Updated 2 years ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆164Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆149Updated 2 years ago
- A basic emulation of an "RPC Backdoor"☆241Updated 2 years ago
- Hookers are cooler than patches.☆169Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆186Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆113Updated last year
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆142Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆217Updated 3 years ago
- ☆163Updated 2 years ago
- ☆203Updated 2 months ago