pygrum / monarchLinks
Monarch - The Adversary Emulation Toolkit
☆62Updated 4 months ago
Alternatives and similar repositories for monarch
Users that are interested in monarch are comparing it to the libraries listed below
Sorting:
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 2 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 9 months ago
- ☆55Updated 7 months ago
- ☆106Updated 7 months ago
- Persist like a Dodder☆60Updated 2 weeks ago
- POC of GITHUB simple C2 in rust☆53Updated 4 months ago
- ☆69Updated last year
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆37Updated 2 weeks ago
- Construct the payload at runtime using an array of offsets☆63Updated 11 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 3 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated 3 months ago
- Linux Sleep Obfuscation☆97Updated last year
- ☆50Updated 7 months ago
- A red teaming attack paradigm against AI Agents☆30Updated 2 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆42Updated 3 weeks ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- ☆29Updated last year
- A tunneling toolkit enabling operators to move data from one place to another evasively.☆60Updated last week
- Lifetime AMSI bypass.☆35Updated last month
- Docker container for running CobaltStrike 4.10☆37Updated 8 months ago
- ☆48Updated last year
- Windows Administrator level Implant.☆49Updated 8 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 10 months ago
- Situational Awareness script to identify how and where to run implants☆49Updated 5 months ago
- ☆60Updated 2 weeks ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆99Updated 3 weeks ago
- ☆110Updated 6 months ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆76Updated last year