ScareCrow-CobaltStrike
Evasion tool
A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities.
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
457 stars
8 watching
70 forks
Language: Python
last commit: over 2 years ago bypass-antiviruscobaltstrike-cnacontroldlledrevasionexcelexemsiexecscarecrowwscript
Related projects:
Repository | Description | Stars |
---|---|---|
zha0gongz1/desertfox | A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection | 125 |
wkl-sec/malleable-cs-profiles | A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike | 384 |
jamvayne/cobaltstrikedos | A Python script to exploit a Cobalt Strike vulnerability and perform a denial of service attack. | 103 |
mgeeky/redwarden | A tool to evade detection by security systems and incident responders by manipulating HTTP requests | 933 |
nvisosecurity/cobaltwhispers | An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. | 229 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 148 |
kyleavery/aceldr | A Cobalt Strike memory scanner evasion technique using code obfuscation and encryption to evade detection. | 887 |
qax-a-team/cobaltstrike-toolset | A collection of tools and scripts used to simulate cyber attacks | 533 |
timwhitez/cobalt-strike-aggressor-scripts | A Cobalt Strike plugin package with various exploit and password cracking tools. | 672 |
k8gege/scrun | A tool designed to bypass antivirus software and load malicious shellcode into processes | 177 |
joshfaust/alaris | A low-level shellcode loader that defeats modern EDR systems by utilizing various evasion techniques and encryption. | 891 |
epi052/rustdsplit | Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. | 35 |
al1ex/csplugins | A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing | 404 |
0xsp-srd/mortar | A toolset designed to evade detection by security products and execute malware safely | 1,421 |
govolution/avetosx | An AntiVirus Evasion Tool for Windows systems using assembly shellcodes and encoding techniques. | 4 |