WKL-Sec / HiddenDesktop
HVNC for Cobalt Strike
☆1,163Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for HiddenDesktop
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆888Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,041Updated 7 months ago
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆757Updated 4 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- New generation of wmiexec.py☆1,006Updated 2 weeks ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆803Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆927Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆901Updated last year
- Cobalt Strike Shellcode Generator☆636Updated 10 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- ☆671Updated 7 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆708Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆726Updated 11 months ago
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,407Updated 3 months ago
- PrintNotifyPotato☆501Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,450Updated 2 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆815Updated this week
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- ☆1,788Updated 11 months ago
- ☆848Updated this week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Command and Control Framework written in C#☆377Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year