blackarrowsec / Handly
Abuse leaked token handles.
☆132Updated last year
Alternatives and similar repositories for Handly:
Users that are interested in Handly are comparing it to the libraries listed below
- A C# port from Invoke-GhostTask☆114Updated last year
- A Mythic agent for Windows written in C☆120Updated 2 weeks ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆152Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆121Updated 7 months ago
- To audit the security of read-only domain controllers☆115Updated last year
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆143Updated 2 months ago
- Library of BOFs to interact with SQL servers☆163Updated 3 weeks ago
- Lateral Movement☆123Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- ☆224Updated last year
- ☆97Updated 8 months ago
- C# havoc implant☆99Updated 2 years ago
- ☆109Updated 3 months ago
- ☆86Updated last year
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆80Updated 3 weeks ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆129Updated last week
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆151Updated 2 weeks ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- Adversary Emulation Framework☆98Updated 9 months ago
- Active Directory Authentication Library☆66Updated last week
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆157Updated last month
- Leverage WindowsApp createdump tool to obtain an lsass dump☆148Updated 7 months ago
- ☆106Updated 2 months ago
- ☆80Updated last year
- ☆80Updated 9 months ago
- Terminate AV/EDR leveraging BYOVD attack☆84Updated last month
- Port of Cobalt Strike's Process Inject Kit☆173Updated 5 months ago
- ☆87Updated 11 months ago
- Execute commands in other Sessions☆86Updated 9 months ago