waawaa / Hooked-Injector
Hooked create process injection for meterpreter
☆23Updated 3 years ago
Alternatives and similar repositories for Hooked-Injector:
Users that are interested in Hooked-Injector are comparing it to the libraries listed below
- Example of using Sleep to create better named pipes.☆41Updated last year
- ☆42Updated last year
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 8 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- BOF for C2 framework☆40Updated 2 months ago
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'll…☆12Updated 8 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated 3 months ago
- shell code example☆17Updated last week
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- ☆19Updated 7 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated 3 months ago
- A pure C version of SymProcAddress☆24Updated 10 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆20Updated 3 months ago
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- idk man this was the default github name☆35Updated last year
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- ☆47Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆21Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆28Updated 3 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- ☆28Updated 7 months ago
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 8 months ago
- Bunch of BOF files☆26Updated last month