ACE-Responder / RogueSliver
A suite of tools to disrupt campaigns using the Sliver C2 framework.
☆254Updated last year
Alternatives and similar repositories for RogueSliver:
Users that are interested in RogueSliver are comparing it to the libraries listed below
- ☆270Updated last year
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- Find potential DLL Sideloads on your windows computer☆174Updated last month
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆268Updated 3 months ago
- ☆187Updated 4 months ago
- ☆296Updated 3 months ago
- ☆134Updated 6 months ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆307Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆158Updated 2 months ago
- ☆164Updated 3 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated last month
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆144Updated 9 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 3 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 10 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆386Updated 8 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆186Updated 4 months ago
- ☆184Updated last year
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Open Source C&C Specification☆232Updated this week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 4 months ago