0xsp-SRD / OffensivePascalLinks
Pascal Offsec repo for malware dev and red teaming π©
β184Updated last year
Alternatives and similar repositories for OffensivePascal
Users that are interested in OffensivePascal are comparing it to the libraries listed below
Sorting:
- WIP shellcode loader in nim with EDR evasion techniquesβ220Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.β301Updated 2 years ago
- A basic emulation of an "RPC Backdoor"β243Updated 3 years ago
- Beacon Object File PoC implementation of KillDefenderβ235Updated 3 years ago
- A BOF to automate common persistence tasks for red teamersβ289Updated 2 years ago
- Nim Payload Generationβ61Updated 2 years ago
- β245Updated 2 years ago
- ErebusGate for Nim Bypass AV/EDRβ164Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonationβ306Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β310Updated 3 years ago
- Repository contains psexec, which will help to exploit the forgotten pipeβ170Updated 11 months ago
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use intβ¦β216Updated 6 months ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNGβ311Updated 4 years ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.β149Updated 3 years ago
- Get fresh Syscalls from a fresh ntdll.dll copyβ235Updated 3 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebusβ234Updated 3 years ago
- Start new PowerShell without etw and amsi in pure nimβ156Updated 3 years ago
- β165Updated 2 years ago
- C# version of MDSec's ParallelSyscallsβ141Updated 3 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.β124Updated 3 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locationsβ158Updated last year
- C# version of Powermadβ168Updated last year
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoCβ178Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFSβ186Updated 3 years ago
- β88Updated 3 years ago
- β165Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLLβ¦β183Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA pluginβ202Updated 3 years ago
- A BOF to determine Windows Defender exclusions.β247Updated 2 years ago
- A C2 framework for initial access in Goβ193Updated 3 years ago