MultSec / MultCheck
Identifies bad bytes from static analysis with any Anti-Virus scanner.
☆119Updated 6 months ago
Alternatives and similar repositories for MultCheck:
Users that are interested in MultCheck are comparing it to the libraries listed below
- To audit the security of read-only domain controllers☆114Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago
- Adversary Emulation Framework☆61Updated 5 months ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆73Updated 11 months ago
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 8 months ago
- ☆180Updated last year
- ☆73Updated last year
- ☆105Updated last month
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆67Updated 2 years ago
- PoCs of RCEs against open source C2 servers☆53Updated 3 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆123Updated last month
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆101Updated 9 months ago
- ApexLdr is a DLL Payload Loader written in C☆105Updated 6 months ago
- Port of Cobalt Strike's Process Inject Kit☆160Updated last month
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Create Anti-Copy DRM Malware☆50Updated 5 months ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆128Updated 2 months ago
- ☆74Updated 5 months ago
- Local & remote Windows DLL Proxying☆161Updated 7 months ago
- ☆112Updated 9 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆181Updated 10 months ago
- Abuse leaked token handles.☆131Updated last year
- ☆120Updated last year
- ☆92Updated 10 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 5 months ago