Red-Team-SNCF / ceos
☆16Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for ceos
- ☆125Updated 3 months ago
- a port of privkit bof for havoc☆22Updated 11 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆58Updated 2 months ago
- ☆73Updated 6 months ago
- D/Invoke standalone shellcode runners☆37Updated 11 months ago
- Just another C2 Redirector using CloudFlare.☆78Updated 5 months ago
- ☆116Updated 2 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- ☆108Updated last year
- Impacket pre-compiled binaries☆13Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆136Updated 2 weeks ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated 8 months ago
- Simple BOF to read the protection level of a process☆104Updated last year
- Lateral Movement via the .NET Profiler☆74Updated 5 months ago
- A repo of scripts I find helpful for daily tasks.☆26Updated 6 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆57Updated 4 months ago
- ☆59Updated 5 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 4 months ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆160Updated last year
- Construct the payload at runtime using an array of offsets☆58Updated 4 months ago
- ☆83Updated 2 years ago
- Find DLLs with RWX section☆75Updated last year
- Brief writeup of post exploitation methodologies.☆17Updated last year
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆73Updated 3 weeks ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆49Updated 3 months ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆113Updated 4 months ago
- IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.☆90Updated 9 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆122Updated 2 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆29Updated last month