nccgroup / pybeaconLinks
A collection of scripts for dealing with Cobalt Strike beacons in Python
☆168Updated 4 years ago
Alternatives and similar repositories for pybeacon
Users that are interested in pybeacon are comparing it to the libraries listed below
Sorting:
- Scripts for performing and detecting parent PID spoofing☆146Updated 5 years ago
- ☆192Updated 5 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆147Updated 4 years ago
- ☆162Updated 2 years ago
- ☆151Updated 4 years ago
- Apply a filter to the events being reported by windows event logging☆261Updated 4 years ago
- Evading WinDefender ATP credential-theft☆256Updated 5 years ago
- Executes position independent shellcode from an encrypted zip☆303Updated 4 years ago
- Neutering Sysmon via driver unload☆229Updated 2 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 2 years ago
- Run shellcode from resource☆259Updated 4 years ago
- Presentation material presented by Outflank team members at public events.☆187Updated 5 months ago
- Load any Beacon Object File using Powershell!☆251Updated 3 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆129Updated 2 years ago
- lateral movement techniques that can be used during red team exercises☆272Updated 5 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆220Updated 4 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆270Updated 2 years ago
- Cobalt Strike Beacon Object Files☆161Updated 3 years ago
- ☆79Updated 8 years ago
- ☆113Updated 4 years ago
- Companion PoC for the "Adventures in Dynamic Evasion" blog post☆121Updated 4 years ago
- Constrained Language Mode + AMSI bypass all in one☆157Updated 5 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- Ps-Tools, an advanced process monitoring toolkit for offensive operations☆344Updated 4 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆175Updated 8 months ago
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆225Updated 5 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆257Updated 3 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆202Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆154Updated 6 years ago