kyxiaxiang / Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
☆360Updated last year
Alternatives and similar repositories for Beacon_Source
Users that are interested in Beacon_Source are comparing it to the libraries listed below
Sorting:
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆310Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆391Updated last year
- CPP AV/EDR Killer☆410Updated last year
- PE to shellcode☆197Updated 4 months ago
- Process injection alternative☆326Updated 8 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆259Updated last month
- A Tool that aims to evade av with binary padding☆148Updated 10 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆270Updated 3 weeks ago
- Bypassing UAC with SSPI Datagram Contexts☆438Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆421Updated last year
- C2 redirector base on caddy☆202Updated 11 months ago
- ☆239Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆304Updated 3 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆371Updated 2 years ago
- A Beacon Object File (BOF) template for Visual Studio☆194Updated 2 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆178Updated last year
- ☆332Updated 3 months ago
- Loading BOF & ShellCode without executable permission memory.☆431Updated 6 months ago
- A Windows potato to privesc☆367Updated 8 months ago
- CobaltStrike beacon in rust☆185Updated 9 months ago
- Next Generation C2 Framework☆283Updated this week
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆220Updated 2 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆323Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆239Updated 11 months ago
- Terminate AV/EDR Processes using kernel driver☆342Updated last year
- Windows LPE☆122Updated 11 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆408Updated 10 months ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆317Updated 8 months ago
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆247Updated 3 months ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆356Updated 2 years ago