mgeeky / PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
☆862Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for PackMyPayload
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆927Updated 2 years ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,049Updated 5 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year
- ☆734Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆685Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆490Updated 2 years ago
- Python version of the C# tool for "Shadow Credentials" attacks☆608Updated this week
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆493Updated 8 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆813Updated last week
- PowerShell Script Obfuscator☆493Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,036Updated last year
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆665Updated 2 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 2 months ago
- Various ways to execute shellcode☆475Updated 8 months ago
- Windows Local Privilege Escalation from Service Account to System☆698Updated 4 years ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆801Updated 3 months ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,041Updated 7 months ago
- ☆671Updated 7 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆338Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago