thelikes / slivercloakLinks
PoC framework for Sliver compilation
β23Updated 11 months ago
Alternatives and similar repositories for slivercloak
Users that are interested in slivercloak are comparing it to the libraries listed below
Sorting:
- π§ The ultimate, community-curated resource for Beacon Object Files (BOFs) β tutorials, how-tos, deep dives, and reference materials.β95Updated last week
- Local SYSTEM auth trigger for relayingβ168Updated 5 months ago
- ForsHopsβ150Updated 9 months ago
- The DCERPC only printerbug.py versionβ182Updated 2 months ago
- adws enumeration bofβ160Updated 2 months ago
- a port of privkit bof for havocβ24Updated 2 years ago
- Lateral Movement Bof with MSI ODBC Driver Installβ141Updated 3 months ago
- C++ Reflective Assembly Loaderβ29Updated 9 months ago
- β233Updated last year
- β29Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β210Updated last year
- β125Updated 2 weeks ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refleβ¦β119Updated last year
- Adversary Emulation Frameworkβ128Updated 5 months ago
- β28Updated last year
- β136Updated last month
- Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspectiveβ158Updated 3 weeks ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims β¦β97Updated last year
- OAuth Device Code Phishing Toolkitβ102Updated 3 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.β144Updated 5 months ago
- Generate Secure, Polymorphic, Evasive (lol) Payloadsβ28Updated 2 months ago
- A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+Sβ¦β98Updated last week
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)β127Updated 2 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.β180Updated last week
- β151Updated 7 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rustβ57Updated last year
- A hoontr must hoontβ102Updated last month
- Evasive Payload Delivery Server & C2 Redirectorβ112Updated last month
- Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.β107Updated 3 weeks ago
- Weaponizing DCOM for NTLM Authentication Coercionsβ181Updated last month