thelikes / slivercloakLinks
PoC framework for Sliver compilation
β23Updated 10 months ago
Alternatives and similar repositories for slivercloak
Users that are interested in slivercloak are comparing it to the libraries listed below
Sorting:
- π§ The ultimate, community-curated resource for Beacon Object Files (BOFs) β tutorials, how-tos, deep dives, and reference materials.β92Updated 3 weeks ago
- ForsHopsβ150Updated 8 months ago
- Local SYSTEM auth trigger for relayingβ167Updated 4 months ago
- Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspectiveβ131Updated this week
- Generate Secure, Polymorphic, Evasive (lol) Payloadsβ27Updated 2 months ago
- C++ Reflective Assembly Loaderβ29Updated 9 months ago
- β229Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass in Rustβ56Updated last year
- Adversary Emulation Frameworkβ126Updated 5 months ago
- AzureAD beacon object filesβ134Updated 3 weeks ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β209Updated last year
- β226Updated last year
- β152Updated 7 months ago
- β29Updated last year
- a port of privkit bof for havocβ24Updated 2 years ago
- OAuth Device Code Phishing Toolkitβ94Updated 3 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims β¦β96Updated last year
- Stage 0β167Updated 11 months ago
- The DCERPC only printerbug.py versionβ179Updated last month
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.β141Updated 4 months ago
- PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk readsβ226Updated last month
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refleβ¦β118Updated last year
- β122Updated 8 months ago
- A PoC for Early Cascade process injection technique.β201Updated 10 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β209Updated last year
- Lateral Movement Bof with MSI ODBC Driver Installβ138Updated 2 months ago
- adws enumeration bofβ159Updated 2 months ago
- Generate an Alphabetical Polymorphic Shellcodeβ131Updated 3 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.β174Updated 8 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.β174Updated 11 months ago