Tylous / FreezeLinks
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
☆129Updated 2 years ago
Alternatives and similar repositories for Freeze
Users that are interested in Freeze are comparing it to the libraries listed below
Sorting:
- ☆186Updated 5 months ago
- ☆214Updated last year
- ☆229Updated last year
- Attempt at Obfuscated version of SharpCollection☆233Updated 3 weeks ago
- Payload Generation Framework☆97Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆275Updated 5 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆202Updated 2 years ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆209Updated last year
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆363Updated 2 months ago
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆397Updated 5 months ago
- Patching AmsiOpenSession by forcing an error branching☆150Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆340Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆330Updated 3 weeks ago
- psexecsvc - a python implementation of PSExec's native service implementation☆226Updated 10 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆118Updated last year
- ☆229Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 9 months ago
- ☆196Updated 3 months ago
- Patch AMSI and ETW☆247Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆208Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆146Updated last year
- Collection of random RedTeam scripts.☆207Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆185Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆249Updated 3 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆373Updated last year
- ☆153Updated 8 months ago
- ☆169Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆133Updated 3 years ago
- ☆315Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆299Updated 2 years ago