Tylous / ZipExec
A unique technique to execute binaries from a password protected zip
☆1,007Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ZipExec
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆925Updated 2 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆856Updated 5 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,139Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆772Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,124Updated 6 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆801Updated last year
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,037Updated 7 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,168Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆666Updated 2 years ago
- ☆498Updated 2 years ago
- it is very good☆505Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- Self-developed tools for Lateral Movement/Code Execution☆688Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,255Updated 11 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆700Updated 11 months ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆816Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)☆481Updated 2 years ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆397Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- ☆821Updated 3 weeks ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆477Updated 3 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆832Updated 2 years ago
- Various Cobalt Strike BOFs☆576Updated 2 years ago