CBLabresearch / ClematisLinks
PE to shellcode
☆218Updated 5 months ago
Alternatives and similar repositories for Clematis
Users that are interested in Clematis are comparing it to the libraries listed below
Sorting:
- beta☆116Updated 9 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆369Updated last year
- ☆96Updated last year
- Next Generation C2 Framework☆310Updated this week
- A Tool that aims to evade av with binary padding☆152Updated 11 months ago
- AdaptixFramework Extension Kit☆150Updated 3 weeks ago
- C2 redirector base on caddy☆204Updated last year
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆164Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆313Updated last year
- Process injection alternative☆331Updated 9 months ago
- IoM implant, C2 Framework and Infrastructure☆181Updated last week
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆361Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago
- ☆241Updated last year
- Take a screenshot without injection for Cobalt Strike☆192Updated 2 years ago
- PoC Exploit for the NTLM reflection SMB flaw.☆347Updated last week
- Binary Hollowing☆76Updated 9 months ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆121Updated 7 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆396Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆262Updated 2 months ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆185Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆241Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆275Updated 2 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆182Updated 3 weeks ago
- Misc TaskScheduler Plays☆235Updated 2 years ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆70Updated 3 months ago
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆160Updated 3 months ago
- A Windows potato to privesc☆373Updated 9 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago