yzddmr6 / SharpAlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks Rewrite In C#
☆87Updated last year
Alternatives and similar repositories for SharpAlternativeShellcodeExec:
Users that are interested in SharpAlternativeShellcodeExec are comparing it to the libraries listed below
- Shellcode Reductio Entropy Tools☆64Updated last year
- Take a screenshot without injection for Cobalt Strike☆178Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆125Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆70Updated 2 years ago
- Binary Hollowing☆66Updated 4 months ago
- more conveniently Visual-Studio-BOF-template☆57Updated last year
- impacket编程手册☆101Updated last year
- ASPX ShellCode Loader☆51Updated 11 months ago
- Zerologon exploit with restore DC password automatically☆132Updated 10 months ago
- Silently Install Chrome Extension For Persistence☆48Updated 5 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆65Updated 8 months ago
- command execute without 445 port☆51Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆68Updated last year
- 通过WindowsAPI获取用户凭证,并保存到文件中☆195Updated 7 months ago
- This is a third party agent for Havoc C2 written in golang.☆56Updated last year
- ☆90Updated 3 years ago
- ☆101Updated 2 years ago
- MSSQL CLR for pentest.☆54Updated last year
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆71Updated last year
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- Zerologon自动化脚本☆87Updated last year
- Hidedump:a lsassdump tools that may bypass EDR☆49Updated 7 months ago
- If you only have hash, you can still operate exchange☆70Updated 3 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆86Updated 11 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 10 months ago
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使 用.☆30Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year