jakobfriedl / conquestLinks
Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.
☆245Updated last week
Alternatives and similar repositories for conquest
Users that are interested in conquest are comparing it to the libraries listed below
Sorting:
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆195Updated 10 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated last year
- A Mythic agent for Windows written in C☆142Updated this week
- Stage 0☆167Updated last year
- Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspective☆153Updated 2 weeks ago
- Ghosting-AMSI☆219Updated 8 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆212Updated last year
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆149Updated 8 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆181Updated 9 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆195Updated 8 months ago
- Collection of BOFs created for red team/adversary engagements. Created to be small and interchangeable, for quick recon or eventing.☆174Updated this week
- Adversary Emulation Framework☆128Updated 5 months ago
- ☆198Updated 8 months ago
- Local SYSTEM auth trigger for relaying☆168Updated 5 months ago
- ☆138Updated last month
- Evasive Payload Delivery Server & C2 Redirector☆112Updated last month
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆118Updated 5 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆181Updated last month
- EDR-Redir : a tool used to redirect the EDR's folder to another location.☆210Updated last month
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆229Updated 10 months ago
- ☆124Updated last week
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆57Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆186Updated 7 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆273Updated 2 months ago
- Port of Cobalt Strike's Process Inject Kit☆189Updated last year
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆143Updated 5 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆126Updated last year
- .NET Post-Exploitation Utility for Abusing Strong Explicit Certificate Mappings in ADCS☆150Updated 10 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆263Updated 8 months ago
- Lateral movement with DCOM DLL hijacking☆174Updated 5 months ago