Tylous / Mangle
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
☆70Updated 2 years ago
Alternatives and similar repositories for Mangle:
Users that are interested in Mangle are comparing it to the libraries listed below
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- Just another C2 Redirector using CloudFlare.☆86Updated 9 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆104Updated last year
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Havoc C2 profile generator☆70Updated 3 months ago
- ☆159Updated 6 months ago
- ☆139Updated 6 months ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆186Updated 9 months ago
- Adversary Emulation Framework☆66Updated 6 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆127Updated 2 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆208Updated last year
- TeamServer and Client of Exploration Command and Control Framework☆102Updated this week
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆147Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆278Updated 3 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆224Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- ☆85Updated 9 months ago
- Shaco is a linux agent for havoc☆156Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 4 months ago
- ☆180Updated last year
- ☆220Updated 9 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆157Updated 8 months ago
- ☆164Updated 3 months ago
- A C# port from Invoke-GhostTask☆112Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆164Updated last year
- ☆122Updated 5 months ago
- ☆151Updated last year
- ApexLdr is a DLL Payload Loader written in C☆109Updated 7 months ago
- The Official Sliver Armory☆95Updated last month