Adaptix-Framework / Extension-Kit
AdaptixFramework Extension Kit
☆76Updated last week
Alternatives and similar repositories for Extension-Kit
Users that are interested in Extension-Kit are comparing it to the libraries listed below
Sorting:
- ☆47Updated last year
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆39Updated 6 months ago
- Help red teams find opsec processes during engagements☆40Updated 5 months ago
- A simple Sleepmask BOF example☆100Updated 8 months ago
- A Tool that aims to evade av with binary padding☆148Updated 10 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆45Updated last year
- ☆80Updated last year
- ☆158Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- Homemade Aggressor scripts kit for Cobalt Strike☆64Updated 2 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆239Updated 11 months ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆135Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆226Updated last year
- This project is an AES loader for c2 shellcode☆26Updated last year
- Library of BOFs to interact with SQL servers☆163Updated last month
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆204Updated last year
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆166Updated 2 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- Winsocket for Cobalt Strike.☆98Updated last year
- ASPX ShellCode Loader☆50Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 9 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- A C# port from Invoke-GhostTask☆115Updated last year
- ☆224Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- ErebusGate for Nim Bypass AV/EDR☆161Updated 2 years ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆81Updated last month