0xbadjuju / WheresMyImplant
A Bring Your Own Land Toolkit that Doubles as a WMI Provider
☆284Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for WheresMyImplant
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆319Updated 7 years ago
- ☆229Updated 6 years ago
- POC Highlighting Obfuscation Techniques used by FIN threat actors based on cmd.exe's replace functionality and cmd.exe/powershell.exe's s…☆103Updated 7 years ago
- Assorted scripts and one off things☆261Updated 3 months ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Parse PowerShell and Security event logs for sensitive information.☆123Updated 5 years ago
- ☆272Updated 2 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆368Updated 8 months ago
- CScriptShell, a Powershell Host running within cscript.exe☆158Updated 7 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- Liniaal - A communication extension to Ruler☆96Updated 6 years ago
- Forward local or remote tcp ports through SMB pipes.☆292Updated 3 years ago
- In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)☆162Updated 7 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- Collection of CSharp Assemblies focused on Post-Exploitation Capabilities☆223Updated 5 years ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆282Updated 5 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- A proof of concept for dynamically loading .net assemblies at runtime with only a minimal convention pre-knowledge☆162Updated 6 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 7 years ago
- A list of ways to execute code on Windows using legitimate Windows tools☆303Updated 5 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- How To Execute Shellcode via HTA☆136Updated 6 years ago
- A command line tool for creating malicious outlook rules☆158Updated 5 years ago
- Elite is the client-side component of the Covenant project. Covenant is a .NET command and control framework that aims to highlight the a…☆117Updated last year
- Misc. PowerShell scripts☆115Updated 8 years ago