wsummerhill / DictionShellcodeLinks
Encode shellcode into dictionary words for evasion and entropy reduction
☆26Updated 7 months ago
Alternatives and similar repositories for DictionShellcode
Users that are interested in DictionShellcode are comparing it to the libraries listed below
Sorting:
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 10 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆95Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated last year
- Lateral Movement via the .NET Profiler☆82Updated 7 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- ☆31Updated 10 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- Section-based payload obfuscation technique for x64☆61Updated 10 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- Click Once + App Domain☆62Updated last year
- ☆23Updated 4 months ago
- ☆97Updated 9 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 5 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 4 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆47Updated last month
- ☆62Updated 5 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- Threadless shellcode injection tool☆65Updated 10 months ago
- A care package of useful bofs for red team engagments☆55Updated 6 months ago
- ☆99Updated last year
- Rewrite to fit my needs☆28Updated 11 months ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆57Updated 2 years ago
- Lsass dumper evading (some) EDR detection☆25Updated 4 months ago
- Bypassing Amsi using LdrLoadDll☆44Updated 5 months ago
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆67Updated 2 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago