dobin / antnium
A C2 framework for initial access in Go
☆172Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for antnium
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 3 months ago
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆211Updated 2 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆170Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- A Nim implementation of reflective PE-Loading from memory☆270Updated 2 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- ☆175Updated this week
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use int…☆124Updated 3 months ago
- ☆293Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Get fresh Syscalls from a fresh ntdll.dll copy☆224Updated 2 years ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- Process Ghosting Tool☆166Updated 3 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Execute shellcode files with rundll32☆181Updated 9 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- XLL Phishing Tradecraft☆391Updated 2 years ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆6Updated 2 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.☆224Updated last year
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Terminate AV/EDR Processes using kernel driver☆336Updated last year