HackLike-co / CloakLinks
Generate Secure, Polymorphic, Evasive Payloads
☆19Updated last month
Alternatives and similar repositories for Cloak
Users that are interested in Cloak are comparing it to the libraries listed below
Sorting:
- A python script that automates a C2 Profile build☆42Updated 3 months ago
- ☆23Updated last year
- a port of privkit bof for havoc☆23Updated last year
- ForsHops☆140Updated 3 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆74Updated 2 months ago
- ☆46Updated 2 months ago
- Impacket pre-compiled binaries☆16Updated last year
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆140Updated this week
- A collection of position independent coding resources☆79Updated 4 months ago
- ☆116Updated 3 months ago
- A Python script for creating `.lnk` (shortcut) files with embedded encoded data and packaging them into ZIP archives.☆50Updated 5 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆25Updated 4 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆98Updated 2 months ago
- Yet another shellcode loader - but a sneaky one☆22Updated 2 months ago
- ☆29Updated 9 months ago
- ☆110Updated 5 months ago
- Impersonate Tokens using only NTAPI functions☆75Updated 2 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆37Updated this week
- A python tool to parse and describe the contents of a raw ntSecurityDescriptor structure.☆22Updated 4 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆52Updated 2 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- AzureAD beacon object files☆120Updated 6 months ago
- C++ Reflective Assembly Loader☆27Updated 3 months ago
- Adversary Emulation Framework☆115Updated 11 months ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆30Updated 5 months ago
- Windows Thread Pool Injection Havoc Implementation☆30Updated last year
- .NET assembly loader with patching AMSI and ETW bypass☆26Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 10 months ago
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆28Updated 2 months ago
- ☆113Updated 5 months ago