0xTriboulet / Revenant
Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework
☆372Updated 6 months ago
Alternatives and similar repositories for Revenant:
Users that are interested in Revenant are comparing it to the libraries listed below
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- Performing Indirect Clean Syscalls☆508Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆465Updated last year
- Kill AV/EDR leveraging BYOVD attack☆335Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆615Updated 3 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆317Updated 6 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- Modules used by the Havoc Framework☆212Updated 7 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆360Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆384Updated 7 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆446Updated 6 months ago
- shellcode loader for your evasion needs☆309Updated 2 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆332Updated 7 months ago
- ☆250Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆506Updated 3 weeks ago
- Payload Loader With Evasion Features☆316Updated 2 years ago
- Protected Process Dumper Tool☆528Updated last year
- ☆324Updated last year
- Native Syscalls Shellcode Injector☆264Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- Open Source C&C Specification☆224Updated this week
- A BOF that runs unmanaged PEs inline☆570Updated 3 months ago
- COM Hijacking VOODOO☆262Updated this week
- Slides & Code snippets for a workshop held @ x33fcon 2024☆250Updated 7 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago