lockfale / DotNetAVBypass-MasterLinks
C# AV bypass jank
☆33Updated 4 years ago
Alternatives and similar repositories for DotNetAVBypass-Master
Users that are interested in DotNetAVBypass-Master are comparing it to the libraries listed below
Sorting:
- A cobaltstrike script that integrates DDEAuto Attacks☆63Updated 8 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆44Updated 4 years ago
- Simple C# reverse shell with shellcode and process injection☆39Updated 9 years ago
- ☆54Updated 6 years ago
- ☆54Updated 7 years ago
- ☆36Updated 6 years ago
- Powershell to CodeExecution and ProcessInjection☆65Updated 8 years ago
- ☆45Updated 7 years ago
- Windows 10 Exploit☆30Updated 7 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 8 years ago
- Playing around with token manipulation in C#.☆29Updated 6 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 3 years ago
- initial commit☆44Updated last year
- C# Implementation of Get-VaultCredential☆14Updated 7 years ago
- Hide Mimikatz From Process Lists☆19Updated 10 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- C# DCOM Execution☆18Updated 6 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆59Updated 6 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆48Updated 8 years ago
- ☆16Updated 10 years ago
- ☆94Updated 7 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆112Updated 4 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆110Updated 7 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆18Updated 6 years ago
- few months old but better than nothing☆58Updated 3 years ago
- ☆43Updated 6 years ago
- .NET tool for enumeration processes and dumping memory.☆57Updated 6 years ago
- ☆55Updated 8 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆31Updated 7 years ago