gurbanli / CobaltStrikeWindowsDefenderBypass
Windows Defender Bypass for Cobalt Strike v4.0 Powershell Payload
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CobaltStrikeWindowsDefenderBypass
- ☆16Updated 3 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- C# wrapper for ligolo☆16Updated 2 years ago
- CobaltStrike AggressorScripts for the lazy☆10Updated 2 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- Reverse shell macro using Word VBA☆13Updated 4 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆59Updated 4 years ago
- I used this to see if an EDR is running in Safe Mode☆33Updated 3 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Get or remove RunMRU values☆52Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 3 years ago
- A collection of Cobalt Strike aggressor scripts☆18Updated 4 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆20Updated 3 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 3 years ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆40Updated last year
- Execute Mimikatz with different technique☆50Updated 3 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- Bypass AMSI and Defender using Ordinal Values☆40Updated 4 years ago
- backdoor c2☆38Updated 4 years ago
- A collection of Cobalt Strike Malleable C2 profiles☆34Updated 4 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆15Updated last year