Acucarinho / havoc-obfuscatorLinks
Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.
☆45Updated 2 months ago
Alternatives and similar repositories for havoc-obfuscator
Users that are interested in havoc-obfuscator are comparing it to the libraries listed below
Sorting:
- ☆58Updated 11 months ago
- ☆59Updated 11 months ago
- ☆56Updated 3 months ago
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆82Updated last month
- PowerShell script to generate ShellCode in various formats☆43Updated last year
- Tool to aid in dumping LSASS process remotely☆41Updated 3 weeks ago
- A powerful Windows command-line tool for analyzing and searching ETW (Event Tracing for Windows) provider permissions from the Windows re…☆60Updated 2 months ago
- POC of GITHUB simple C2 in rust☆53Updated 2 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated 2 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆98Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆32Updated last year
- .NET tool used to enrich RPC telemetry☆99Updated 4 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆87Updated 7 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆45Updated 4 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆72Updated last year
- Automated .NET AppDomain hijack payload generation☆127Updated 8 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆48Updated 9 months ago
- Convert your shellcode into an ASCII string☆123Updated 3 months ago
- ☆82Updated 5 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- Remote DLL Injection with Timer-based Shellcode Execution☆145Updated 2 months ago
- Docker container for running CobaltStrike 4.10☆37Updated last year
- ☆37Updated 6 months ago
- (MeetC2 a.k.a Meeting C2) - A framework abusing Google Calendar APIs.☆113Updated last month
- Sniffing files generator☆59Updated 7 months ago