souzomain / ShacoLinks
Shaco is a linux agent for havoc
☆168Updated 2 years ago
Alternatives and similar repositories for Shaco
Users that are interested in Shaco are comparing it to the libraries listed below
Sorting:
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆263Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆326Updated 2 years ago
- An App Domain Manager Injection DLL PoC on steroids☆209Updated 2 years ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆309Updated 2 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆160Updated last year
- Port of Cobalt Strike's Process Inject Kit☆189Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆285Updated 2 years ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆195Updated 8 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆166Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆202Updated last year
- Havoc C2 profile generator☆100Updated 5 months ago
- ☆206Updated 2 years ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated last year
- AV bypass while you sip your Chai!☆226Updated last year
- ☆169Updated last year
- Extracting NetNTLM without touching lsass.exe☆240Updated 2 years ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆181Updated 9 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆362Updated 2 years ago
- ☆259Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆136Updated 3 years ago
- Execute shellcode files with rundll32☆212Updated last year
- A Mythic agent for Windows written in C☆142Updated this week
- Bypass LSA protection using the BYODLL technique☆170Updated last year
- My implementation of the GIUDA project in C++☆188Updated 2 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆203Updated 2 years ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆263Updated 8 months ago
- Sleep obfuscation☆252Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆118Updated 5 months ago
- Generic PE loader for fast prototyping evasion techniques☆242Updated last year
- Patching AmsiOpenSession by forcing an error branching☆154Updated 2 years ago