DoctorLai / VBScript_Obfuscator
The VBScript Obfuscator written in VBScript
☆111Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VBScript_Obfuscator
- Slui File Handler Hijack UAC Bypass Local Privilege Escalation☆89Updated 2 years ago
- dem sharp donuts☆187Updated 2 years ago
- ReVBShell - Reverse VBS Shell☆79Updated 5 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- Windows Defender ShellCode Execution Bypass☆126Updated 4 years ago
- Example DLL to load from Windows NetShell☆176Updated 8 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- Lonely x64 binary to Bypass Win10 UAC utilizing ALPC method with [command line]☆31Updated last year
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- External C2 Using IE COM Objects☆97Updated 5 years ago
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 5 years ago
- SMBExec C# module☆214Updated 4 years ago
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- C2Bridges allow developers to create new custom communication protocols and quickly utilize them within Covenant.☆69Updated 3 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- ☆111Updated 4 years ago
- SharpTask is a simple code set to interact with the Task Scheduler service api and is compatible with Cobalt Strike.☆87Updated 3 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆105Updated last year
- Simple C implementation to perform shellcode process injection via win32 APIs☆59Updated 4 years ago
- Powershell to copy ntds.dit☆60Updated 8 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- Use CLR to inject all the .NET apps☆182Updated 3 years ago
- An example of how to spawn a process with a spoofed parent PID (Visual C++)☆27Updated 5 years ago
- VBScript obfuscation to allow PenTesters bypass countermeasures.☆120Updated 2 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago