generate CobaltStrike's cross-platform payload
-
Updated
Nov 20, 2023 - C
generate CobaltStrike's cross-platform payload
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Open-Source Shellcode & PE Packer
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
AV Evasion Tool For Red Team Ops
👻Impost3r -- A linux password thief
PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.
Local privilege escalation via PetitPotam (Abusing impersonate privileges).
Process Injection using Thread Name
Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.
Passwords Recovery Tool
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
My public notes about offensive security
Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.
Add a description, image, and links to the redteam topic page so that developers can more easily learn about it.
To associate your repository with the redteam topic, visit your repo's landing page and select "manage topics."