Tylous / ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
☆283Updated last year
Alternatives and similar repositories for ScareCrow:
Users that are interested in ScareCrow are comparing it to the libraries listed below
- Materials for the workshop "Red Team Ops: Havoc 101"☆366Updated 3 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Tool to remotely dump secrets from the Windows registry☆424Updated last month
- Useful C2 techniques and cheatsheets learned from engagements☆460Updated 3 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆410Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆560Updated last month
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆112Updated last month
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆170Updated 6 months ago
- Kill AV/EDR leveraging BYOVD attack☆335Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆317Updated 6 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- shellcode loader for your evasion needs☆309Updated 2 months ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆261Updated 2 years ago
- Protected Process Dumper Tool☆528Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆270Updated 8 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆215Updated 3 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 5 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆544Updated 7 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆340Updated 2 months ago
- Analyse your malware to surgically obfuscate it☆440Updated last week
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆465Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆367Updated 5 months ago
- 🍊 Orange Tsai EventViewer RCE☆180Updated 2 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆417Updated 2 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆382Updated this week