BradHacker / titan
Golang C2 and Beacon/Agent built from the ground up for scalability and expandability
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for titan
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- HookDetection☆44Updated 3 years ago
- ☆37Updated 9 months ago
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- DPX - the Doge Packer for eXecutables☆27Updated 2 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- golang implementation of Syswhisper2/Syswhisper3☆23Updated 2 years ago
- ☆26Updated 2 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- ☆9Updated 8 months ago
- Beacon Object Files.☆31Updated 8 months ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- ☆18Updated 3 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- x64 version☆30Updated 3 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- ☆38Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- Dump Citrix Secure Access auth cookie from the process memory☆72Updated 2 years ago