bestspear / ReBeacon_ForClangLinks
Beacon compiled using clang
☆72Updated 2 years ago
Alternatives and similar repositories for ReBeacon_ForClang
Users that are interested in ReBeacon_ForClang are comparing it to the libraries listed below
Sorting:
- ☆41Updated last year
- Self Cleanup in post-ex job☆58Updated 11 months ago
- An implementation of an indirect system call☆129Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆68Updated last year
- ☆92Updated 4 years ago
- vehsyscall:a syscall project that may bypass EDR☆58Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆54Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆55Updated 2 years ago
- use aswArPot.sys to kill process☆68Updated 3 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆77Updated last year
- Use COM Component Bypass UAC,Dll Version☆35Updated 4 years ago
- ReturnGate, just like HellsGate.☆68Updated 3 years ago
- ☆27Updated last year
- Silently Install Chrome Extension For Persistence☆92Updated last year
- 自定义函数堆栈,从而绕过ETW检测,这个是完整版。☆14Updated last year
- ☆19Updated 3 years ago
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆49Updated 2 years ago
- A BOF/COFF loader implemented in Go and CGO.☆22Updated last year
- Golang implementation of Reflective load PE from memory☆62Updated 3 years ago
- Fork & modify of Wireguard's Memmod☆33Updated 2 years ago
- shellcode生成框架☆88Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆53Updated 2 years ago
- power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes☆48Updated 3 years ago
- Evasive loader to bypass static detection☆58Updated last year
- load assembly executable file in memory☆41Updated 2 years ago
- UAC_wenpon☆49Updated 3 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆68Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆44Updated 3 years ago
- 一个demo☆24Updated last year
- Windows Defender VDM lua collections☆47Updated 2 years ago