0xsp-SRD / OffensivePascalLinks
Pascal Offsec repo for malware dev and red teaming π©
β186Updated last year
Alternatives and similar repositories for OffensivePascal
Users that are interested in OffensivePascal are comparing it to the libraries listed below
Sorting:
- Beacon Object File PoC implementation of KillDefenderβ233Updated 3 years ago
- A BOF to automate common persistence tasks for red teamersβ285Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.β300Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniquesβ220Updated 3 years ago
- A basic emulation of an "RPC Backdoor"β242Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonationβ304Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.β131Updated last year
- DLL Hijack Search Order Enumeration BOFβ151Updated 3 years ago
- β170Updated 4 years ago
- β249Updated 2 years ago
- AV/EDR evasion via direct system calls.β108Updated last year
- Fully modular persistence frameworkβ257Updated 2 years ago
- C# version of Powermadβ166Updated last year
- Perform DCSync operation without mimikatzβ148Updated 9 months ago
- POC tools for exploring SMB over QUIC protocolβ128Updated 3 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injectβ¦β236Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.β117Updated 3 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebusβ232Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β307Updated 3 years ago
- A BOF to determine Windows Defender exclusions.β247Updated 2 years ago
- PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloadingβ128Updated 6 years ago
- Extendable payload obfuscation and delivery frameworkβ146Updated 2 years ago
- C# version of MDSec's ParallelSyscallsβ141Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFSβ188Updated 3 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoCβ177Updated 3 years ago
- β185Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNGβ309Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!β336Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.β324Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Reconβ331Updated 3 years ago