Acucarinho / havoc-obfuscatorLinks
Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.
☆45Updated 2 months ago
Alternatives and similar repositories for havoc-obfuscator
Users that are interested in havoc-obfuscator are comparing it to the libraries listed below
Sorting:
- ☆56Updated 4 months ago
- A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA …☆76Updated last week
- ☆59Updated 11 months ago
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆87Updated 2 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆75Updated last year
- (MeetC2 a.k.a Meeting C2) - A framework abusing Google Calendar APIs.☆122Updated 2 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆42Updated last year
- PowerShell script to generate ShellCode in various formats☆43Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆98Updated last year
- Utilizng an MCP Server to communicate with your C2☆82Updated 5 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated 3 months ago
- ☆58Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- Automated .NET AppDomain hijack payload generation☆127Updated 9 months ago
- Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijacking☆130Updated 4 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- Convert your shellcode into an ASCII string☆124Updated 4 months ago
- ☆91Updated last year
- POC of GITHUB simple C2 in rust☆52Updated 3 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆126Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆32Updated last year
- Tool to aid in dumping LSASS process remotely☆41Updated last month
- ☆84Updated 5 months ago
- Windows Administrator level Implant.☆49Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆46Updated 4 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆87Updated 8 months ago
- Dump processes over WMI with MSFT_MTProcess☆76Updated last month
- ☆109Updated 8 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆149Updated 3 months ago