Popular repositories Loading
-
EDRSilencer
EDRSilencer PublicA tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
-
ScheduleRunner
ScheduleRunner PublicA C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation
-
RDPHijack-BOF
RDPHijack-BOF PublicCobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.
-
ServiceMove-BOF
ServiceMove-BOF PublicNew lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.
-
TrustedPath-UACBypass-BOF
TrustedPath-UACBypass-BOF PublicCobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.exe" by using DCOM object.
If the problem persists, check the GitHub status page or contact support.