CBLabresearch / ClematisLinks
PE to shellcode
☆248Updated 8 months ago
Alternatives and similar repositories for Clematis
Users that are interested in Clematis are comparing it to the libraries listed below
Sorting:
- beta☆119Updated 11 months ago
- A Tool that aims to evade av with binary padding☆154Updated last year
- Process injection alternative☆345Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆289Updated 4 months ago
- Next Generation C2 Framework☆367Updated 2 weeks ago
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆264Updated last month
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆199Updated 2 years ago
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆182Updated last year
- IoM implant, C2 Framework and Infrastructure☆217Updated last month
- A Windows potato to privesc☆382Updated last year
- ☆244Updated last year
- ☆99Updated last year
- C2 redirector base on caddy☆208Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆270Updated 5 months ago
- Binary Hollowing☆80Updated last year
- CPP AV/EDR Killer☆443Updated last year
- AdaptixFramework Extension Kit☆229Updated last week
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆127Updated last month
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 3 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆391Updated 2 years ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆412Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆192Updated 3 months ago
- A Beacon Object File (BOF) template for Visual Studio☆243Updated last month
- rust远程shellcode加载, 过Microsoft Defender、360、火绒☆26Updated 8 months ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆363Updated 2 years ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆320Updated last year
- A Python-based VBScript Code Obfuscator☆42Updated 5 months ago
- 关于RPC一些绕EDR的tips☆190Updated 2 years ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆323Updated last year
- Misc TaskScheduler Plays☆238Updated 2 years ago