Cooolis-ms

Evade detector

A tool designed to evade static malware detection and enable easy transition from web container environments to C2 environments

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

GitHub

911 stars
26 watching
138 forks
Language: C++
last commit: 3 months ago
cooolis-msmetasploit

Related projects:

Repository Description Stars
rvn0xsy/cobaltstrike-atexec A tool to enable Cobaltstrike's Atexec feature through task planning and reflective DLL injection 87
rew-sploit/rew-sploit Analyzes and dissects malware and obfuscated code from various attack frameworks like Metasploit and Cobalt Strike 139
wkl-sec/malleable-cs-profiles A collection of tools to generate and modify shellcode profiles to evade detection in Cobalt Strike 374
huoji120/cobaltstrikedetected Detects potential Cobalt Strike malware by analyzing memory allocation patterns during code execution 271
zha0gongz1/desertfox A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection 125
mgeeky/redwarden A tool to evade detection by security systems and incident responders by manipulating HTTP requests 926
v8blink/chromium-based-xss-taint-tracking An XSS detection tool for web browsers with taint-tracking capabilities 113
kyleavery/aceldr A Cobalt Strike memory scanner evasion technique using code obfuscation and encryption to evade detection. 878
0xsp-srd/mortar A toolset designed to evade detection by security products and execute malware safely 1,410
klezvirus/cheesetools Tools for exploiting vulnerabilities in Windows systems to facilitate lateral movement and code execution 691
rantanen/eslint-plugin-xss Detects potential cross-site scripting vulnerabilities in JavaScript code to prevent XSS issues. 66
y4er/cve-2020-14756 Exploiting a Remote Code Execution vulnerability in WebLogic T3/IIOP 79
epi052/rustdsplit Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. 35
mandatoryprogrammer/xsshunter_client An instrument used to hunt and identify cross-site scripting (XSS) vulnerabilities by tracking correlated requests and payloads. 249
rkervella/carbonmonoxide A toolkit for evading endpoint detection and response (EDR) by combining techniques to spoof system properties and inject malicious code. 23