BeetleChunks / Obligato
This project is an implant framework designed for long term persistent access to Windows machines.
☆111Updated last year
Alternatives and similar repositories for Obligato:
Users that are interested in Obligato are comparing it to the libraries listed below
- Do some DLL SideLoading magic☆80Updated last year
- ☆148Updated 8 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ☆121Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆113Updated last year
- ☆181Updated last year
- ☆133Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated 9 months ago
- ☆152Updated 3 months ago
- POC for frustrating/defeating Malware Analysts☆154Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆100Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆150Updated 2 weeks ago
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago
- ☆107Updated last year
- Find DLLs with RWX section☆79Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆138Updated 2 years ago
- IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.☆99Updated last year
- Simple BOF to read the protection level of a process☆115Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆118Updated 10 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆47Updated 10 months ago
- ☆104Updated last month
- ☆125Updated last month
- Create Anti-Copy DRM Malware☆54Updated 7 months ago
- A Mythic Agent written in PIC C.☆185Updated last month
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Slide decks and/or materials from conference presentations☆56Updated 2 years ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆85Updated 9 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆171Updated 2 years ago