Tylous / Limelighter
A tool for generating fake code signing certificates or signing real ones
☆896Updated last year
Alternatives and similar repositories for Limelighter:
Users that are interested in Limelighter are comparing it to the libraries listed below
- Template-Driven AV/EDR Evasion Framework☆1,630Updated last year
- Open-Source Shellcode & PE Packer☆1,882Updated last year
- AV/EDR evasion via direct system calls.☆1,594Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆837Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,509Updated 4 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆996Updated 2 years ago
- The swiss army knife of LSASS dumping☆1,858Updated 5 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,132Updated 3 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,063Updated last year
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,439Updated last year
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆900Updated 11 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,183Updated last year
- This program is designed to demonstrate various process injection techniques☆1,108Updated last year
- AV/EDR evasion via direct system calls.☆1,839Updated 2 years ago
- A tool to kill antimalware protected processes☆1,413Updated 3 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,570Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,285Updated 7 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆920Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,786Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆953Updated 2 years ago
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,083Updated last year
- It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)☆495Updated 2 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆596Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,289Updated last year
- Windows Privilege Escalation from User to Domain Admin.☆1,362Updated 2 years ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,073Updated 3 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,120Updated last year
- c++ fully undetected shellcode launcher ;)☆972Updated 3 years ago
- ☆2,046Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,157Updated 9 months ago