Tylous / Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
☆97Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Freeze
- ☆181Updated 7 months ago
- ☆142Updated last week
- Payload Generation Framework☆85Updated 8 months ago
- ☆180Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆163Updated last month
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆143Updated 3 weeks ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆269Updated 3 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆156Updated 3 weeks ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- ☆217Updated last year
- ☆112Updated last year
- Patch AMSI and ETW☆232Updated 6 months ago
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- Havoc C2 profile generator☆57Updated 3 weeks ago
- C2 Infrastructure Automation☆86Updated last week
- ☆151Updated 2 weeks ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- A Python POC for CRED1 over SOCKS5☆134Updated last month
- ☆126Updated 3 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆87Updated 3 weeks ago
- Patching AmsiOpenSession by forcing an error branching☆144Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆122Updated 3 months ago
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Cortex XDR Config Extractor☆119Updated last year