Cipher7 / havoc-SauronEye
☆11Updated last year
Alternatives and similar repositories for havoc-SauronEye:
Users that are interested in havoc-SauronEye are comparing it to the libraries listed below
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- ☆19Updated 5 months ago
- ☆19Updated last year
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆20Updated last year
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 11 months ago
- ☆15Updated 10 months ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated last year
- Excel Add In Payload Generator☆10Updated last year
- Deobfuscation of XorStringsNet☆14Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 10 months ago
- ☆48Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆29Updated last year
- ☆34Updated 4 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- ☆21Updated last year
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆25Updated 3 months ago
- ☆34Updated last month
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆14Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆26Updated 3 months ago
- A simple to use single-include Windows API resolver☆21Updated 10 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 3 months ago
- Minimal Windows Service Template for demonstrating privilege escalation via weak service executable permissions☆14Updated 2 years ago
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆18Updated 2 years ago