Pinned Repositories
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
BatDLLLoader
BatBasic BatDLL BatLoader and injection into a Bat Process.
CobaltStrike_RedTeam_CheatSheet
Useful Cobalt Strike techniques learned from engagements
earlycascade-injection
early cascade injection PoC based on Outflanks blog post
Ghost
Evasive shellcode loader
LMStudio-FE
Short and simple front-end for LM Studio Self Hosted.
Reaper
「💀」Proof of concept on BYOVD attack
recaptcha-phish
Phishing with a fake reCAPTCHA
RobineC2
C2 that would probably bypass everything since it's so simple, but not much features than execute commands, and get info from the victim machine.
VehViolator
Execute via the VEH Handler
breachlabs-org's Repositories
breachlabs-org/Mshikaki
A shellcode injection tool showcasing various process injection techniques
breachlabs-org/BackupCreds
A C# implementation of dumping credentials from Windows Credential Manager
breachlabs-org/Reaper
「💀」Proof of concept on BYOVD attack
breachlabs-org/CobaltStrike_RedTeam_CheatSheet
Useful Cobalt Strike techniques learned from engagements
breachlabs-org/EchoDrv
Exploitation of echo_driver.sys
breachlabs-org/POSTDump
breachlabs-org/defender-control
An open-source windows defender manager. Now you can disable windows defender permanently.
breachlabs-org/CSSG
Cobalt Strike Shellcode Generator
breachlabs-org/Espio
Shellcode obfuscation tool to avoid AV/EDR.
breachlabs-org/myph
shellcode loader for your evasion needs
breachlabs-org/NtRemoteLoad
Remote Shellcode Injector
breachlabs-org/Augustus
Evasive Golang Loader
breachlabs-org/SharpBlackout
Terminate AV/EDR leveraging BYOVD attack
breachlabs-org/SharpSystemTriggers
Collection of remote authentication triggers in C#
breachlabs-org/Mangle
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
breachlabs-org/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
breachlabs-org/NetblockTool
Find netblocks owned by a company
breachlabs-org/Codecepticon
.NET/PowerShell/VBA Offensive Security Obfuscator
breachlabs-org/ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
breachlabs-org/Blackout
kill anti-malware protected processes (BYOVD)
breachlabs-org/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
breachlabs-org/ReflectiveDLLInjector
This program is used to perform reflective DLL Injection to a remote process specified by the user.
breachlabs-org/Defender_Exclusions-BOF
A BOF to determine Windows Defender exclusions.
breachlabs-org/RemoteShellcodeExec
Execute shellcode from a remote-hosted bin file using Winhttp.
breachlabs-org/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
breachlabs-org/yetAnotherObfuscator
C# obfuscator that bypass windows defender
breachlabs-org/Create-Thread-Shellcode-Fetcher
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.
breachlabs-org/Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
breachlabs-org/injectAmsiBypass
Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.
breachlabs-org/ConfuserEx
An open-source, free protector for .NET applications