armin-hg / NewCobaltstrikeTeamServerLinks
Go-based C2 server inspired by Cobalt Strike; seamless agent control, web UI, and Malleable Profile support. Fast, extensible, and secure for red-team ops. π
β19Updated this week
Alternatives and similar repositories for NewCobaltstrikeTeamServer
Users that are interested in NewCobaltstrikeTeamServer are comparing it to the libraries listed below
Sorting:
- Sleep obfuscationβ244Updated 10 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pβ¦β164Updated last month
- early cascade injection PoC based on Outflanks blog postβ232Updated last year
- Generate an Alphabetical Polymorphic Shellcodeβ130Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functionsβ255Updated 7 months ago
- kernel callback removal (Bypassing EDR Detections)β197Updated 7 months ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows β¦β248Updated last month
- β121Updated 7 months ago
- Injecting DLL into LSASS at bootβ145Updated 6 months ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.β269Updated last week
- BOF with Synthetic Stackframeβ179Updated last week
- Ghosting-AMSIβ219Updated 6 months ago
- A PoC for Early Cascade process injection technique.β198Updated 9 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-buiβ¦β227Updated 8 months ago
- Code execution/injection technique using DLL PEB module structure manipulationβ209Updated 5 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion featuresβ187Updated 6 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rustβ55Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ193Updated 11 months ago
- Obex β Blocking unwanted DLLs in user modeβ260Updated last month
- RunPE implementation with multiple evasive techniquesβ234Updated last month
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.β219Updated last month
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniquesβ194Updated 2 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)β190Updated 9 months ago
- Cobalt Strike BOF for evasive .NET assembly executionβ282Updated 7 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpointsβ114Updated 3 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, fβ¦β164Updated last year
- β214Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooksβ129Updated 10 months ago
- Generate Secure, Polymorphic, Evasive (lol) Payloadsβ29Updated last month
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phanβ¦β273Updated last year