h4wkst3r / InvisibilityCloak
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
☆515Updated 2 years ago
Alternatives and similar repositories for InvisibilityCloak:
Users that are interested in InvisibilityCloak are comparing it to the libraries listed below
- Command and Control Framework written in C#☆392Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 6 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆696Updated 5 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆374Updated 6 months ago
- Protected Process Dumper Tool☆529Updated last year
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆354Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆264Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆417Updated 2 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆897Updated 8 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆566Updated 2 months ago
- ☆363Updated 3 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆471Updated last year
- DPAPI looting remotely and locally in Python☆441Updated last month
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆383Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆409Updated 2 years ago
- Lifetime AMSI bypass☆615Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆257Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆390Updated 5 months ago
- Dump NTDS with golden certificates and UnPAC the hash☆632Updated 11 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆903Updated 8 months ago
- Collection of remote authentication triggers in C#☆473Updated 9 months ago
- PowerShell Script Obfuscator☆513Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆484Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆458Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆562Updated 7 months ago
- A .NET Framework 4.0 Windows Agent☆463Updated last week
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆642Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆511Updated 3 weeks ago