zero2504 / Early-Cryo-Bird-Injections
Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects
☆81Updated last week
Alternatives and similar repositories for Early-Cryo-Bird-Injections:
Users that are interested in Early-Cryo-Bird-Injections are comparing it to the libraries listed below
- ☆107Updated 2 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆56Updated this week
- A Mythic agent for Windows written in C☆115Updated last week
- ☆127Updated 7 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆111Updated 2 months ago
- BOF with Synthetic Stackframe☆143Updated last month
- ☆97Updated 7 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆74Updated last month
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- Shellcode loader☆79Updated 4 months ago
- Threadless shellcode injection tool☆63Updated 8 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆14Updated last week
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago
- AzureAD beacon object files☆115Updated 3 months ago
- ☆102Updated 3 months ago
- TypeLib persistence technique☆112Updated 5 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆171Updated 2 months ago
- ☆106Updated 2 months ago
- ForsHops☆98Updated 3 weeks ago
- ☆121Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆73Updated last month
- ☆113Updated last month
- ☆61Updated 10 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆136Updated 2 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- ☆154Updated 4 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆85Updated 3 months ago
- ☆120Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆46Updated 6 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆119Updated 6 months ago