Sideloadfinder

frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR's.
Alternatives To Sideloadfinder
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Redteam Cheatsheet1,017
4 months agomit
Red Team Cheatsheet in constant expansion.
Msfmania321
2 years ago4gpl-3.0Python
Python AV Evasion Tools
Qianji289
3 months agoGo
千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马
Nativepayloads219
3 months agoC#
All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming
Nativepayload_reverseshell110
a year agoC#
This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
Sf260
a year ago2January 10, 20231Python
Antivirus Signature Search Toolkit
Nativepayload_image59
3 years ago2Shell
Transferring Backdoor Payloads with BMP Image Pixels
Hellgateloader_csharp46
2 years ago1C#
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Nativepayload_pe135
a year agoC#
NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing RWX to X or RX or (both) [Bypassing AVs]
Newntdllbypassinlinehook_csharp24
3 years agoC#
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Alternatives To Sideloadfinder
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Bypass Antivirus Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Red Team
Bypass Antivirus