Tylous / MangleLinks
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
☆88Updated 2 years ago
Alternatives and similar repositories for Mangle
Users that are interested in Mangle are comparing it to the libraries listed below
Sorting:
- Shaco is a linux agent for havoc☆166Updated last year
- Havoc C2 profile generator☆93Updated last month
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 5 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆305Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆117Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆277Updated 2 years ago
- ☆169Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆194Updated 2 years ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆203Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆252Updated 2 years ago
- Port of Cobalt Strike's Process Inject Kit☆184Updated 9 months ago
- Patching AmsiOpenSession by forcing an error branching☆148Updated 2 years ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution