0xTriboulet / Revenant
Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework
☆371Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for Revenant
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- Performing Indirect Clean Syscalls☆483Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆315Updated 4 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆564Updated last month
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 3 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 4 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆346Updated last year
- shellcode loader for your evasion needs☆272Updated last week
- Payload Loader With Evasion Features☆310Updated last year
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆467Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆352Updated last month
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Analyse your malware to surgically obfuscate it☆419Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- COM Hijacking VOODOO☆257Updated 8 months ago
- ☆313Updated last year
- ☆322Updated last year
- ☆245Updated 10 months ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆240Updated 5 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- Modules used by the Havoc Framework☆204Updated 5 months ago
- Shellcode launcher for AV bypass☆215Updated 11 months ago