WKL-Sec / Malleable-CS-Profiles
A list of python tools to help create an OPSEC-safe Cobalt Strike profile.
☆374Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for Malleable-CS-Profiles
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆365Updated 5 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 10 months ago
- Terminate AV/EDR Processes using kernel driver☆337Updated last year
- Fileless atexec, no more need for port 445☆325Updated 7 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- ☆314Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- Command and Control Framework written in C#☆377Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆285Updated 3 months ago
- Execute shellcode files with rundll32☆184Updated 9 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- ☆229Updated last week
- A Tool that aims to evade av with binary padding☆135Updated 4 months ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- shellcode loader for your evasion needs☆268Updated last week
- Evasive shellcode loader☆269Updated last month
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆227Updated 5 months ago
- A Windows potato to privesc☆343Updated 2 months ago