Tw1sm / HTTPS-MalleableC2-Config
Create Cobalt Strike malleable C2 profiles with HTTPS configs
☆18Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for HTTPS-MalleableC2-Config
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 3 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Caeser Cipher your shellcode!☆20Updated 2 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- ☆19Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 4 years ago
- Example of async client/server sockets in .NET 5☆15Updated 3 years ago
- EDR Evasion - Combination of SwampThing - TikiTorch☆23Updated 4 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Windows Persistence Collection☆12Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- ☆18Updated 2 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- ☆18Updated 3 years ago
- This project is created for research into antivirus evasion by unhooking.☆15Updated 3 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 2 months ago
- A collection of Cobalt Strike Malleable C2 profiles☆34Updated 4 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- SyscallLoader☆10Updated 3 years ago
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆21Updated last year