tomcarver16 / Athena
An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/master/UrbanBishop)
☆24Updated 4 years ago
Alternatives and similar repositories for Athena:
Users that are interested in Athena are comparing it to the libraries listed below
- Extended Process List (Search functionality)☆29Updated 3 years ago
- aggressor and pycobalt scripts.☆18Updated 4 years ago
- ☆24Updated 3 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- C# Based Universal API Unhooker - Automatically Unhook API Hives (ntdll.dll,kernel32.dll,user32.dll,and kernelbase.dll)☆22Updated last year
- Dump Teams conversations☆17Updated 3 years ago
- ☆42Updated last year
- D/Invoke port of UrbanBishop☆29Updated 4 years ago
- The repository that complements the From zero to hero: creating a reflective loader in C# workshop☆38Updated 3 years ago
- Strstr with user-supplied needle and filename as a BOF.☆31Updated 3 years ago
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆47Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- C# port of LogServiceCrash☆45Updated 4 years ago
- ☆24Updated 2 years ago
- ☆52Updated 3 years ago
- ☆36Updated 3 years ago
- ☆22Updated 2 years ago
- Simple Aggressor Scripts for Cobalt Strike☆11Updated 4 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆28Updated 3 years ago
- LoadLibrary for offensive operations☆32Updated 3 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- Syscall BOF to arbitrarily add/detract process token privilege rights.☆52Updated 6 months ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 7 months ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆39Updated 3 years ago
- A VSCode devcontainer for development of COFF files with batteries included.☆47Updated last year
- Grab unsaved Notepad contents with a Beacon Object File☆49Updated 2 years ago
- A BOF to parse the imports of a provided PE-file, optionally extracting symbols on a per-dll basis.☆85Updated 3 years ago
- ☆14Updated 2 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago