h4wkst3r / InvisibilityCloak
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
☆543Updated 2 years ago
Alternatives and similar repositories for InvisibilityCloak
Users that are interested in InvisibilityCloak are comparing it to the libraries listed below
Sorting:
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 8 months ago
- Command and Control Framework written in C#☆402Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆612Updated last week
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆377Updated 9 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆545Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆508Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆714Updated 8 months ago
- Protected Process Dumper Tool☆546Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆473Updated last year
- Lifetime AMSI bypass☆626Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆403Updated 8 months ago
- Bypass AMSI by patching AmsiScanBuffer☆264Updated 3 years ago
- Collection of remote authentication triggers in C#☆484Updated 11 months ago
- ☆385Updated 4 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆917Updated 11 months ago
- A User Impersonation tool - via Token or Shellcode injection☆415Updated 2 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆382Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆663Updated last year
- ☆963Updated 2 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆424Updated 2 years ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆496Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆461Updated this week
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆416Updated 3 years ago
- DPAPI looting remotely and locally in Python☆467Updated last month
- Creating a repository with all public Beacon Object Files (BoFs)☆492Updated last year
- PowerShell Script Obfuscator☆545Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆583Updated 9 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆417Updated last year