waawaa / Hooked-Injector
Hooked create process injection for meterpreter
☆23Updated 3 years ago
Alternatives and similar repositories for Hooked-Injector:
Users that are interested in Hooked-Injector are comparing it to the libraries listed below
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆25Updated 2 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆20Updated last year
- ☆27Updated 2 months ago
- ☆43Updated last year
- BOF for C2 framework☆40Updated 5 months ago
- ELF Beacon Object File (BOF) Template☆18Updated 5 months ago
- miscellaneous codes☆35Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Unix Process hollowing in rust☆21Updated 4 months ago
- RunPE adapted for x64 and written in C, does not use RWX☆25Updated 11 months ago
- Cobalt Strike notifications via NTFY.☆13Updated 6 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Bunch of BOF files☆30Updated 4 months ago
- idk man this was the default github name☆35Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆48Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆34Updated 6 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- use python on windows with full submodule support without installation☆28Updated 2 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆30Updated 4 months ago
- Self Delete DLL☆23Updated last year
- A work in progress BOF/COFF loader in Rust☆46Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 10 months ago
- ☆20Updated 10 months ago