Cn33liz / StarFighters
A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.
☆319Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for StarFighters
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 7 years ago
- ☆272Updated 2 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆284Updated 6 years ago
- ☆229Updated 6 years ago
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆386Updated 6 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 4 months ago
- Forward local or remote tcp ports through SMB pipes.☆292Updated 3 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Not PowerShell☆444Updated 8 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- Assorted scripts and one off things☆261Updated 3 months ago
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆368Updated 8 months ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆282Updated 5 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application cont…☆350Updated 6 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆270Updated 9 years ago
- Inject PowerShell into any process☆222Updated 5 years ago
- Some PowerShell Stuff☆280Updated 2 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- DNS-Persist is a post-exploitation agent which uses DNS for command and control.☆208Updated 7 years ago
- A list of ways to execute code on Windows using legitimate Windows tools☆303Updated 5 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆516Updated last year
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- PowerShell Scripts focused on Post-Exploitation Capabilities☆315Updated 6 years ago
- ☆279Updated 6 years ago
- DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any m…☆290Updated 7 years ago
- Aggressor scripts I've made for Cobalt Strike☆404Updated last year