icyguider / LightsOut
Generate an obfuscated DLL that will disable AMSI & ETW
☆317Updated 6 months ago
Alternatives and similar repositories for LightsOut:
Users that are interested in LightsOut are comparing it to the libraries listed below
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆320Updated 5 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 5 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆437Updated 10 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆443Updated 6 months ago
- ☆297Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆403Updated last month
- ☆269Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆402Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 7 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- COM Hijacking VOODOO☆262Updated 10 months ago
- Native Syscalls Shellcode Injector☆264Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 4 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆505Updated 2 weeks ago
- Extracting NetNTLM without touching lsass.exe☆232Updated last year
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆382Updated 6 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆318Updated last month
- Creating a repository with all public Beacon Object Files (BoFs)☆443Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆284Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆408Updated 2 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆282Updated last year
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- A BOF that runs unmanaged PEs inline☆566Updated 2 months ago