EvilWhales / Cobalt-Strike-Ultimate-ArsenalLinks
Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and penetration testing
☆51Updated last week
Alternatives and similar repositories for Cobalt-Strike-Ultimate-Arsenal
Users that are interested in Cobalt-Strike-Ultimate-Arsenal are comparing it to the libraries listed below
Sorting:
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆119Updated 5 months ago
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆147Updated 8 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆151Updated 4 months ago
- TeamServer and Client of Exploration Command and Control Framework☆176Updated 3 weeks ago
- Enumerate active EDR's on the system☆146Updated 2 months ago
- Extract SAM and SYSTEM using Volume Shadow Copy (VSS) API. With multiple exfiltration options and XOR obfuscation☆158Updated 2 weeks ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆145Updated 8 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆126Updated last year
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆132Updated 7 months ago
- Chrome browser extension-based Command & Control☆217Updated 4 months ago
- Generate an Alphabetical Polymorphic Shellcode☆130Updated 3 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆191Updated 7 months ago
- Havoc C2 profile generator☆99Updated 4 months ago
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆245Updated 5 months ago
- PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.☆176Updated 2 months ago
- Automated .NET AppDomain hijack payload generation☆128Updated 9 months ago
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆161Updated 2 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆195Updated 9 months ago
- A Mythic agent for Windows written in C☆140Updated last week
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆225Updated 2 years ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆151Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 8 months ago
- Convert your shellcode into an ASCII string☆125Updated 5 months ago
- Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.☆233Updated last week
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆161Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆118Updated last year
- Active Directory Authentication Library☆84Updated 3 weeks ago
- .NET Post-Exploitation Utility for Abusing Strong Explicit Certificate Mappings in ADCS☆150Updated 9 months ago
- Collection of red team techniques.☆62Updated 7 months ago