hackerhouse-opensource / Artillery
CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.
☆174Updated last year
Alternatives and similar repositories for Artillery:
Users that are interested in Artillery are comparing it to the libraries listed below
- Slides & Code snippets for a workshop held @ x33fcon 2024☆249Updated 7 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 4 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 7 months ago
- ☆269Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- Extracting NetNTLM without touching lsass.exe☆232Updated last year
- 「💀」Proof of concept on BYOVD attack☆154Updated last month
- ☆136Updated 5 months ago
- ☆161Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆212Updated last month
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆284Updated last year
- ☆164Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 5 months ago
- This repository implements Threadless Injection in C☆156Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 8 months ago
- Sleep obfuscation☆199Updated last month
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆179Updated last year
- Stage 0☆140Updated last month
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆320Updated last month
- Different methods to get current username without using whoami☆173Updated 11 months ago
- ☆250Updated 11 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆303Updated last year
- A Mythic Agent written in PIC C.☆167Updated last week
- C# AV/EDR Killer using less-known driver (BYOVD)☆159Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆152Updated last month
- A CIA tradecraft technique to asynchronously detect when a process is created using WMI.☆131Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆179Updated last year