WKL-Sec / Winsocky
Winsocket for Cobalt Strike.
☆98Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Winsocky
- Modified versions of the Cobalt Strike Process Injection Kit☆87Updated 9 months ago
- ☆61Updated 9 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆40Updated 6 months ago
- ☆77Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆67Updated last year
- ☆75Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- ☆94Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated 9 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆94Updated last year
- Library of BOFs to interact with SQL servers☆146Updated 5 months ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆40Updated 6 months ago
- ☆132Updated last year
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆36Updated 9 months ago
- ☆86Updated 10 months ago
- ☆117Updated last year
- Execute commands in other Sessions☆79Updated 3 months ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆32Updated 4 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- Create Anti-Copy DRM Malware☆42Updated 2 months ago
- ☆91Updated 8 months ago
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- ☆83Updated 5 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year