ice-wzl / wmiexec2
wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures from various AV engines. It also has a handful of additional built in modules to help automate some common tasks on Red team engagements.
☆33Updated 8 months ago
Alternatives and similar repositories for wmiexec2:
Users that are interested in wmiexec2 are comparing it to the libraries listed below
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated last year
- ☆79Updated last year
- ☆85Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆41Updated 9 months ago
- Winsocket for Cobalt Strike.☆97Updated last year
- ☆78Updated last year
- A C# port from Invoke-GhostTask☆112Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Library of BOFs to interact with SQL servers☆158Updated 2 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- C# havoc implant☆98Updated 2 years ago
- ☆95Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated last month
- ☆63Updated last year
- ☆93Updated 5 months ago
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆118Updated 2 years ago
- ☆151Updated last year
- Execute commands in other Sessions☆85Updated 6 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆81Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆109Updated 7 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆74Updated last month
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 10 months ago
- Execute shellcode via Bluetooth device authentication☆29Updated last month
- A collection of (even more) alternative shellcode callback methods in CSharp☆69Updated 3 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆117Updated 4 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆32Updated 4 months ago
- CVE-2024-40711-exp☆38Updated 4 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ☆85Updated 9 months ago