TunnelGRE / PercinoLinks
Evasive Golang Loader
β132Updated 11 months ago
Alternatives and similar repositories for Percino
Users that are interested in Percino are comparing it to the libraries listed below
Sorting:
- γπγProof of concept on BYOVD attackβ161Updated 7 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printingβ147Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development courseβ193Updated 2 years ago
- Documents Exfiltration project for fun and educational purposesβ145Updated last year
- My implementation of the GIUDA project in C++β185Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.β168Updated 4 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β153Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructureβ140Updated last year
- β164Updated last year
- Extracting NetNTLM without touching lsass.exeβ239Updated last year
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijackingβ255Updated 2 weeks ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proceβ¦β132Updated 8 months ago
- A shellcode injection tool showcasing various process injection techniquesβ137Updated last year
- β167Updated 11 months ago
- AV bypass while you sip your Chai!β222Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookieβ202Updated last year
- Havoc C2 profile generatorβ91Updated 8 months ago
- Shaco is a linux agent for havocβ165Updated last year
- Lateral Movementβ124Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β202Updated 8 months ago
- Execute shellcode files with rundll32β205Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.β115Updated 3 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teamsβ132Updated last year
- Command and Control (C2) frameworkβ126Updated last month
- Terminate AV/EDR leveraging BYOVD attackβ88Updated 3 months ago
- Patching AmsiOpenSession by forcing an error branchingβ146Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.β191Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"β119Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's sectionβ148Updated last year
- Create Anti-Copy DRM Malwareβ59Updated 10 months ago