0xsp-SRD / mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
☆1,411Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for mortar
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,531Updated 2 years ago
- Template-Driven AV/EDR Evasion Framework☆1,590Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,049Updated 5 months ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆927Updated 2 years ago
- ☆1,529Updated 2 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,268Updated 2 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,003Updated 2 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,036Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,740Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆832Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,404Updated last year
- ☆1,406Updated last year
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,708Updated 4 months ago
- A tool to kill antimalware protected processes☆1,382Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,041Updated 7 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- ☆2,013Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆983Updated 2 years ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago
- Windows AV Evasion☆738Updated 4 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,172Updated last year
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆685Updated last year