OffensivePipeline

Evasion toolkit

A tool for modifying and building C# tools to evade detection in Red Team exercises

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

GitHub

791 stars
19 watching
148 forks
Language: C#
last commit: about 1 year ago
Linked from 1 awesome list

buildcsharpredteamwindows

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
rkervella/carbonmonoxide A toolkit for evading endpoint detection and response (EDR) by combining techniques to spoof system properties and inject malicious code. 23
arvanaghi/checkplease A collection of sandbox evasion modules written in various programming languages. 898
0xsp-srd/mortar A toolset designed to evade detection by security products and execute malware safely 1,410
epi052/rustdsplit Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. 35
b4rtik/hiddenpowershelldll A PowerShell evasion tool that uses a DLL to bypass security measures and execute a hidden stager 93
mgeeky/redwarden A tool to evade detection by security systems and incident responders by manipulating HTTP requests 926
govolution/avet An AntiVirus Evasion Tool allowing developers to experiment with and create various evasion techniques for Windows executable files 1,651
a-poc/redteam-tools A collection of tools and resources for simulating a red teaming attack on computer systems. 6,004
georgepatsias/scarecrow-cobaltstrike A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. 457
govolution/avetosx An AntiVirus Evasion Tool for Windows systems using assembly shellcodes and encoding techniques. 3
ed1s0nz/cool A tool designed to bypass antivirus software and evade detection. 689
mgeeky/threadstackspoofer An advanced in-memory evasion technique to hide injected shellcode's memory allocation from scanners and analysts. 1,042
matterpreter/offensivecsharp A collection of C# tooling and POCs for operating system exploitation and vulnerability assessment. 1,381
joshfaust/alaris A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. 888
qax-a-team/cobaltstrike-toolset A collection of tools and scripts used to simulate cyber attacks 532