rasta-mouse / OST-C2-Spec
Open Source C&C Specification
☆219Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for OST-C2-Spec
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 5 months ago
- Evasive shellcode loader☆234Updated 3 weeks ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆167Updated last month
- Slides & Code snippets for a workshop held @ x33fcon 2024☆236Updated 4 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 4 months ago
- Attempt at Obfuscated version of SharpCollection☆188Updated last month
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- ☆265Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆264Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆389Updated this week
- Patch AMSI and ETW☆230Updated 6 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆300Updated last year
- Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!☆350Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆208Updated last week
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆273Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- ☆243Updated 9 months ago
- Extracting NetNTLM without touching lsass.exe☆223Updated 11 months ago
- AV/EDR Lab environment setup references to help in Malware development☆154Updated last week
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆189Updated this week
- .net config loader☆307Updated last year
- 「💀」Proof of concept on BYOVD attack☆147Updated 8 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆279Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆135Updated last week
- transform your payload into ipv4/ipv6/mac arrays☆149Updated 2 years ago
- Use hardware breakpoint to dynamically change SSN in run-time☆232Updated 7 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆149Updated 5 months ago