-
-
-
dropper Public
Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW
-
ThreadlessStompingKann Public
Forked from caueb/ThreadlessStompingKannCombining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.
C UpdatedNov 21, 2023 -
AESCryptFIles Public
Forked from hackerhouse-opensource/AESCryptAES-256 Microsoft Cryptography API Example Use.
C++ UpdatedNov 19, 2023 -
LatLoader Public
Forked from icyguider/LatLoaderPoC module to demonstrate automated lateral movement with the Havoc C2 framework.
C++ GNU General Public License v3.0 UpdatedOct 6, 2023 -
Trampoline-Inject Public
Forked from S3cur3Th1sSh1t/Caro-KannEncrypted shellcode Injection to avoid Kernel triggered memory scans (Caro-Kann)
C UpdatedSep 12, 2023 -
-
DllSideloader Public
C++ port of the awesome Nim Dll Sideload (https://github.com/byt3bl33d3r/NimDllSideload/tree/main)
Python UpdatedAug 10, 2023 -
wmiexec-Pro Public
Forked from XiaoliChan/wmiexec-ProNew generation of wmiexec.py
Python UpdatedApr 4, 2023 -
CVE-2023-23397-POC-Powershell Public
Forked from api0cradle/CVE-2023-23397-POC-PowershellPowerShell UpdatedMar 17, 2023 -
CheckHooks-n-load Public
A Windows stager-cum-PELoader focusing Dynamic EDR Evasion, when Operator wants to Know the the Underlying functions Hooks and then craft Implant based on the previous condition.
-
Paruns-Fart Public
Forked from MaorSabag/Paruns-FartJust another ntdll unhooking using Parun's Fart technique
C++ MIT License UpdatedFeb 15, 2023 -
-
HWSyscalls Public
Forked from Dec0ne/HWSyscallsHWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.
C++ UpdatedFeb 12, 2023 -
Proxy-DLL-Loads Public
Forked from paranoidninja/Proxy-DLL-LoadsThe code is a pingback to the Dark Vortex blog:
C GNU General Public License v3.0 UpdatedJan 26, 2023 -
BypassCredGuard Public
Forked from wh0amitz/BypassCredGuardCredential Guard Bypass Via Patching Wdigest Memory
C++ UpdatedJan 19, 2023 -
OffensivePipeline Public
Forked from Aetsu/OffensivePipelineOfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
C# GNU General Public License v3.0 UpdatedJan 16, 2023 -
DirCreate2System Public
Forked from binderlabs/DirCreate2SystemWeaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting
C++ UpdatedDec 15, 2022 -
Dragnmove Public
Forked from OccamsXor/DragnmoveInfect Shared Files In Memory for Lateral Movement
C++ UpdatedDec 14, 2022 -
-
Vectored-Syscalls Public
Forked from RedTeamOperations/VEH-PoCC Apache License 2.0 UpdatedNov 15, 2022 -
AMSI-ETW-Patch Public
Forked from Mr-Un1k0d3r/AMSI-ETW-PatchPatch AMSI and ETW
C# UpdatedNov 10, 2022 -
Cronos Public
Forked from Idov31/CronosPoC for a new sleep obfuscation technique leveraging waitable timers to evade memory scanners.
C BSD 2-Clause "Simplified" License UpdatedNov 6, 2022 -
DeleteShadowCopies Public
Forked from NUL0x4C/DeleteShadowCopiesDeleting Shadow Copies In Pure C++
C++ MIT License UpdatedOct 31, 2022 -
EncryptedReaper Public
Forked from apkc/EncryptedReaperA program to encrypt a binary to bypass static detection and aid in loader or dropper development and hide your payload in the resource section.
C UpdatedOct 31, 2022 -
EtwPatching Public
Forked from ASkyeye/EtwPatchingPatching Event Tracing for Windows, by overwriting "call ntdll!EtwpEventWriteFull" inside ntdll!EtwEventWrite , the patched call do the actual Event Writing
UpdatedOct 29, 2022 -
ExecRemoteAssembly Public
Forked from ASkyeye/ExecRemoteAssemblyExecute Remote Assembly with args passing and with AMSI and ETW patching
C++ UpdatedOct 27, 2022 -
SharpCollection Public
Forked from Flangvik/SharpCollectionNightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
UpdatedOct 21, 2022 -