Elmofire / efLinks
Yet another obfuscated payload generator written in Rust!
☆12Updated 2 years ago
Alternatives and similar repositories for ef
Users that are interested in ef are comparing it to the libraries listed below
Sorting:
- Adversary Emulation Framework☆118Updated last week
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆168Updated 3 months ago
- Rust For Windows Cheatsheet☆120Updated 8 months ago
- DLL proxying for lazy people☆176Updated last week
- Weaponizing DCOM for NTLM Authentication Coercions☆153Updated last week
- Rusty Impersonate☆97Updated 2 years ago
- ☆29Updated 10 months ago
- A Python POC for CRED1 over SOCKS5☆151Updated 9 months ago
- Various one-off pentesting projects written in Nim. Updates happen on a whim.☆159Updated 2 weeks ago
- ☆181Updated 11 months ago
- ForsHops☆141Updated 3 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆83Updated 10 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆219Updated 4 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- Utilities for obfuscating shellcode☆69Updated 3 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 7 months ago
- A Mythic Agent written in PIC C.☆190Updated 5 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆166Updated 2 months ago
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆120Updated last year
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆235Updated last week
- ☆111Updated 3 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆74Updated last week
- pysnaffler☆101Updated 3 months ago
- Detect EDR's exceptions by inspecting processes' loaded modules☆130Updated last year
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆30Updated 5 months ago
- Simple EDR that injects a DLL into a process to place a hook on specific Windows API☆93Updated last year
- ☆70Updated 3 months ago