thelikes / slivercloakLinks
PoC framework for Sliver compilation
β23Updated 10 months ago
Alternatives and similar repositories for slivercloak
Users that are interested in slivercloak are comparing it to the libraries listed below
Sorting:
- π§ The ultimate, community-curated resource for Beacon Object Files (BOFs) β tutorials, how-tos, deep dives, and reference materials.β87Updated this week
- ForsHopsβ150Updated 7 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rustβ54Updated last year
- Local SYSTEM auth trigger for relayingβ165Updated 3 months ago
- PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk readsβ185Updated 2 weeks ago
- adws enumeration bofβ154Updated last month
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.β141Updated 3 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refleβ¦β118Updated last year
- Generate Secure, Polymorphic, Evasive (lol) Payloadsβ27Updated last month
- OAuth Device Code Phishing Toolkitβ94Updated 2 months ago
- AzureAD beacon object filesβ131Updated 10 months ago
- β26Updated last year
- β217Updated last year
- β29Updated last year
- Adversary Emulation Frameworkβ125Updated 4 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.β169Updated 10 months ago
- β228Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reductiβ¦β209Updated last year
- a port of privkit bof for havocβ24Updated last year
- β121Updated 8 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims β¦β92Updated last year
- β150Updated 6 months ago
- Evasive Payload Delivery Server & C2 Redirectorβ110Updated last week
- A hoontr must hoontβ101Updated 3 months ago
- C++ Reflective Assembly Loaderβ28Updated 8 months ago
- A PoC for Early Cascade process injection technique.β199Updated 9 months ago
- Ghosting-AMSIβ220Updated 6 months ago
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)β104Updated 3 weeks ago
- Stage 0β164Updated 10 months ago
- Impacket pre-compiled binariesβ17Updated 2 years ago