zha0gongz1 / Windows-ReverseShell
Simple reverse shell to avoid Windows defender and kaspersky detection
☆21Updated 3 years ago
Alternatives and similar repositories for Windows-ReverseShell:
Users that are interested in Windows-ReverseShell are comparing it to the libraries listed below
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆45Updated 2 years ago
- Use CMSTP.exe to bypass UAC.☆42Updated 2 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated 2 years ago
- DLL Unhooking☆12Updated 4 years ago
- A Cobalt Strike memory evasion loader for redteamers☆99Updated 2 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- Beacon Object Files.☆35Updated last year
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆51Updated 3 years ago
- x64 version☆34Updated 3 years ago
- BypassCredGuard CS BOF☆36Updated 2 months ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- ProcExp Driver (Ab)use☆21Updated 2 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- Use COM Component Bypass UAC,Dll Version☆33Updated 3 years ago
- A tool written in golang which compress using UPX and patch it with the provided PE file to make "UPX -d" flag impossible to decompress a…☆17Updated 3 months ago
- A Simple PoC☆21Updated 10 months ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆33Updated 3 years ago
- ☆69Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated 11 months ago
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆31Updated 3 weeks ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated last year
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆32Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆101Updated 2 years ago
- Winsocket for Cobalt Strike.☆98Updated last year
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆19Updated 2 years ago