BC-SECURITY / Moriarty
Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
☆509Updated 7 months ago
Alternatives and similar repositories for Moriarty:
Users that are interested in Moriarty are comparing it to the libraries listed below
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆567Updated 9 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆508Updated this week
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆514Updated last month
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆378Updated 7 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆579Updated 9 months ago
- ☆534Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆511Updated 9 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆484Updated this week
- Ask a TGS on behalf of another user without password☆468Updated 8 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆409Updated 2 weeks ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆694Updated this week
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆578Updated 3 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆370Updated 5 months ago
- Tool to remotely dump secrets from the Windows registry☆448Updated last month
- ↕️🤫 Stealth redirector for your red team operation security☆671Updated 7 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆535Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆302Updated last year
- ☆706Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆518Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆394Updated 8 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆711Updated 2 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆426Updated 2 years ago
- HookChain: A new perspective for Bypassing EDR Solutions☆507Updated 2 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆792Updated 9 months ago
- ☆410Updated this week
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆539Updated 4 months ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆440Updated 4 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆540Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆413Updated last year