rbmm / SC_DEMO
β114Updated last month
Alternatives and similar repositories for SC_DEMO:
Users that are interested in SC_DEMO are comparing it to the libraries listed below
- ForsHopsβ126Updated last month
- β105Updated 3 months ago
- π§ The ultimate, community-curated resource for Beacon Object Files (BOFs) β tutorials, how-tos, deep dives, and reference materials.β65Updated 2 weeks ago
- β109Updated 3 months ago
- AzureAD beacon object filesβ118Updated 4 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ187Updated 5 months ago
- β154Updated 9 months ago
- Shellcode loaderβ81Updated 5 months ago
- β154Updated 4 months ago
- Early Bird Cryo Injections β APC-based DLL & Shellcode Injection via Pre-Frozen Job Objectsβ95Updated last month
- BOF with Synthetic Stackframeβ145Updated 2 months ago
- Adversary Emulation Frameworkβ98Updated 9 months ago
- β126Updated 8 months ago
- Ghosting-AMSIβ159Updated 2 weeks ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.β157Updated last month
- Stage 0β159Updated 4 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion featuresβ156Updated 2 weeks ago
- A Mythic agent for Windows written in Cβ120Updated 2 weeks ago
- β105Updated last month
- Port of Cobalt Strike's Process Inject Kitβ173Updated 5 months ago
- Injecting DLL into LSASS at bootβ93Updated last week
- A Mythic Agent written in PIC C.β189Updated 3 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)β179Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β198Updated 10 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitorβ92Updated last year
- TypeLib persistence techniqueβ115Updated 6 months ago
- β217Updated 7 months ago
- β122Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooksβ151Updated last year
- Bypass LSA protection using the BYODLL techniqueβ158Updated 7 months ago