dsnezhkov / zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
☆219Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for zombieant
- Presentation material presented by Outflank team members at public events.☆181Updated last week
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆167Updated 3 years ago
- ☆229Updated 6 years ago
- Neutering Sysmon via driver unload☆222Updated 2 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆199Updated 7 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- Scripts for performing and detecting parent PID spoofing☆139Updated 4 years ago
- Tools for discovery and abuse of COM hijacks☆291Updated 5 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆240Updated 4 years ago
- Shellcoding utilities☆219Updated 3 years ago
- bdvl☆109Updated 2 years ago
- ☆100Updated 2 months ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- ☆189Updated 4 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET☆143Updated 4 years ago
- ☆237Updated 6 years ago
- Proxy system calls over an RPC channel☆96Updated 2 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- ☆147Updated 4 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year
- Constrained Language Mode + AMSI bypass all in one☆153Updated 5 years ago
- Slides and Code for the BHUSA 2019 talk: Flying a False Flag☆227Updated 5 years ago
- CobaltStrike External C2 for Websockets☆194Updated 5 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 7 years ago