CBLabresearch / Clematis
PE to shellcode
☆168Updated last month
Alternatives and similar repositories for Clematis:
Users that are interested in Clematis are comparing it to the libraries listed below
- beta☆114Updated 4 months ago
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- C2 redirector base on caddy☆201Updated 8 months ago
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 11 months ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆113Updated last year
- ☆96Updated last year
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆138Updated 8 months ago
- ☆45Updated 10 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆370Updated 2 years ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆194Updated last year
- Binary Hollowing☆69Updated 5 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆63Updated 9 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆349Updated 10 months ago
- Loading BOF & ShellCode without executable permission memory.☆395Updated 3 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆235Updated 8 months ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆158Updated 2 years ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆142Updated 2 months ago
- IoM implant, C2 Framework and Infrastructure☆130Updated last month
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆119Updated 3 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 6 months ago
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- ☆55Updated 3 months ago
- ☆237Updated last year
- 免杀学习笔记☆217Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆126Updated 2 years ago
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆194Updated 5 months ago