trustedsec / TCS_InjectionTechniques
☆15Updated last year
Alternatives and similar repositories for TCS_InjectionTechniques:
Users that are interested in TCS_InjectionTechniques are comparing it to the libraries listed below
- Extension functionality for the NightHawk operator client☆26Updated last year
- Threadless injection via TLS callbacks☆16Updated 3 months ago
- Bunch of BOF files☆27Updated 2 months ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆18Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆39Updated last year
- A pure C version of SymProcAddress☆25Updated 11 months ago
- ☆37Updated 3 years ago
- API Hammering with C++20☆45Updated 2 years ago
- ☆28Updated 6 months ago
- Just another casual shellcode native loader☆24Updated 3 years ago
- ☆19Updated 2 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 8 months ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Purple Team Dropper generator using open source templates.☆14Updated 8 months ago
- BOF for C2 framework☆39Updated 3 months ago
- Another AMSI bypass - but in C++.☆23Updated last year
- Minimal Windows Service Template for demonstrating privilege escalation via weak service executable permissions☆13Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 5 months ago
- a stage1 DLL loader with sleep obfuscation☆35Updated 2 years ago