ElJaviLuki / CobaltStrike_OpenBeaconLinks
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
β233Updated last year
Alternatives and similar repositories for CobaltStrike_OpenBeacon
Users that are interested in CobaltStrike_OpenBeacon are comparing it to the libraries listed below
Sorting:
- π₯π Forbidden collection of Red Team sorcery ππ₯β166Updated last month
- TeamServer and Client of Exploration Command and Control Frameworkβ139Updated last month
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.β315Updated last year
- Port of Cobalt Strike's Process Inject Kitβ181Updated 7 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.β228Updated 6 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dumpβ150Updated 9 months ago
- Execute shellcode files with rundll32β205Updated last year
- Weaponized HellsGate/SigFlipβ199Updated 2 years ago
- Stealthily inject shellcode into an executableβ231Updated 3 weeks ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion featuresβ165Updated 2 months ago
- AV bypass while you sip your Chai!β222Updated last year
- Nameless C2 - A C2 with all its components written in Rustβ268Updated 9 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...β157Updated 10 months ago
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijackingβ255Updated 2 weeks ago
- Shaco is a linux agent for havocβ165Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β153Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proceβ¦β132Updated 8 months ago
- Terminate AV/EDR Processes using kernel driverβ347Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.β241Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β202Updated 8 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.β264Updated 3 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development courseβ193Updated 2 years ago
- Tool for viewing NTDS.ditβ173Updated 4 months ago
- β401Updated 7 months ago
- A simple Sleepmask BOF exampleβ128Updated last month
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destinationβ¦β139Updated 11 months ago
- A Go implementation of Cobalt Strike style BOF/COFF loaders.β226Updated 4 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijackingβ271Updated 2 years ago
- β180Updated last month
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetryβ418Updated 11 months ago