hackerhouse-opensource / ArtilleryLinks
CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.
β182Updated last year
Alternatives and similar repositories for Artillery
Users that are interested in Artillery are comparing it to the libraries listed below
Sorting:
- γπγProof of concept on BYOVD attackβ164Updated 10 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β154Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destinationβ¦β140Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printingβ148Updated last year
- Command and Control (C2) frameworkβ132Updated 5 months ago
- β163Updated 2 years ago
- Collection of random RedTeam scripts.β207Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce β¦β141Updated 2 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.β110Updated 2 years ago
- Local & remote Windows DLL Proxyingβ165Updated last year
- Windows Persistence IT-Securityβ106Updated 7 months ago
- Documents Exfiltration project for fun and educational purposesβ143Updated 2 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teamsβ131Updated last year
- An interactive shell to spoof some LOLBins command lineβ186Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)β180Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhoggβ48Updated last year
- A shellcode injection tool showcasing various process injection techniquesβ136Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's sectionβ146Updated last year
- β190Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.β197Updated last year
- yet another AV killer tool using BYOVDβ297Updated last year
- β132Updated 2 years ago
- Evasive Golang Loaderβ138Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilitiesβ207Updated 3 weeks ago
- This repository implements Threadless Injection in Cβ171Updated last year
- β119Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.β310Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.β156Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β209Updated last year
- Basic interactive Windows kernel offensive toolkit written in Cβ132Updated last month