BC-SECURITY / Invoke-PrintDemon
This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.
☆198Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-PrintDemon
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆223Updated 4 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- ☆349Updated 3 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- ☆347Updated 2 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- ☆161Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆466Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆240Updated 4 years ago
- Run shellcode from resource☆253Updated 3 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆309Updated last year
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- .NET Project for performing Authenticated Remote Execution☆379Updated last year
- Tools for discovery and abuse of COM hijacks☆289Updated 5 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆425Updated 2 years ago
- Collection of cyphers for bloodhound☆143Updated 4 months ago
- ☆257Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago