Tylous / Limelighter
A tool for generating fake code signing certificates or signing real ones
☆919Updated 2 years ago
Alternatives and similar repositories for Limelighter
Users that are interested in Limelighter are comparing it to the libraries listed below
Sorting:
- Open-Source Shellcode & PE Packer☆1,947Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,680Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,531Updated 4 years ago
- This program is designed to demonstrate various process injection techniques☆1,144Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,142Updated 4 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,020Updated 2 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,392Updated 2 years ago
- It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)☆508Updated 2 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,204Updated last year
- The swiss army knife of LSASS dumping☆1,923Updated 8 months ago
- AV/EDR evasion via direct system calls.☆1,663Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,001Updated 3 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,142Updated last year
- A tool to kill antimalware protected processes☆1,444Updated 3 years ago
- Create fake certs for binaries using windows binaries and the power of bat files☆562Updated last year
- EXOCET - AV-evading, undetectable, payload delivery tool☆840Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,319Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,078Updated 2 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆967Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆743Updated last year
- AV/EDR evasion via direct system calls.☆1,870Updated 2 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,319Updated 9 months ago
- The Hunt for Malicious Strings☆1,210Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆862Updated 4 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,121Updated last month
- Adaptive DLL hijacking / dynamic export forwarding☆753Updated 4 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆487Updated 4 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆842Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,499Updated last year
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆799Updated 4 years ago