WKL-Sec / HiddenDesktop
HVNC for Cobalt Strike
☆1,180Updated last year
Alternatives and similar repositories for HiddenDesktop:
Users that are interested in HiddenDesktop are comparing it to the libraries listed below
- Syscall Shellcode Loader (Work in Progress)☆1,148Updated 8 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆907Updated last year
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆774Updated 6 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆820Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆674Updated 2 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,055Updated 9 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,275Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆710Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆938Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆825Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆895Updated 7 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- New generation of wmiexec.py☆1,047Updated last month
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- ☆906Updated last week
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆916Updated last year
- ☆1,861Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,055Updated last year
- ☆682Updated 9 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆418Updated last month
- The swiss army knife of LSASS dumping☆1,840Updated 4 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆648Updated 5 months ago
- Cobalt Strike Shellcode Generator☆646Updated last week
- ☆467Updated last month
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆762Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,352Updated 5 months ago
- ☆683Updated last year