trustedsec / TCS_InjectionTechniquesLinks
☆16Updated 2 years ago
Alternatives and similar repositories for TCS_InjectionTechniques
Users that are interested in TCS_InjectionTechniques are comparing it to the libraries listed below
Sorting:
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆24Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- My implementation of Halo's Gate technique in C#☆54Updated 3 years ago
- Golang Implementation of Hell's gate☆21Updated 2 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆32Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆23Updated 2 years ago
- ☆47Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 3 years ago
- Sleep Obfuscation☆45Updated 3 years ago
- Extension functionality for the NightHawk operator client☆26Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆91Updated 3 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆55Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 10 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆44Updated 2 years ago
- maldev obviously☆28Updated 7 months ago
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆33Updated 3 years ago
- Flexible C# shellcode runner☆39Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆102Updated 2 years ago
- Unhook Ntdll.dll, Go & C++.☆32Updated 7 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- Extracting Syscall Stub, Modernized☆66Updated 3 years ago
- Just another ntdll unhooking using Parun's Fart technique☆76Updated 2 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- A simple BOF that disables some logging with NtSetInformationProcess☆14Updated 2 years ago
- ☆61Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated 2 years ago