EmpireProject / PSInject
Inject PowerShell into any process
☆227Updated 6 years ago
Alternatives and similar repositories for PSInject:
Users that are interested in PSInject are comparing it to the libraries listed below
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆390Updated 6 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆320Updated 7 years ago
- Executes PowerShell from an unmanaged process☆487Updated 9 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆342Updated 4 months ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆521Updated 2 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆441Updated last year
- Assorted scripts and one off things☆265Updated 7 months ago
- PowerShell Scripts focused on Post-Exploitation Capabilities☆318Updated 7 years ago
- A list of ways to execute code on Windows using legitimate Windows tools☆306Updated 5 years ago
- Malicious WMI Events using PowerShell☆383Updated 8 years ago
- ☆519Updated 2 years ago
- HTTP/S Beaconing Implant☆305Updated 7 years ago
- PowerShell Remote Download Cradle Generator & Obfuscator☆834Updated 7 years ago
- Aggressor scripts I've made for Cobalt Strike☆407Updated last year
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- ☆272Updated 2 years ago
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆368Updated last year
- A client compatible with Metasploit's staging protocol☆255Updated 7 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆323Updated 6 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆249Updated 4 years ago
- ☆256Updated 2 years ago
- This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported …☆812Updated 9 months ago
- Some PowerShell Stuff☆282Updated 2 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆443Updated 2 years ago
- Obfuscated Penetration Testing PowerShell scripts☆144Updated 5 months ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆244Updated 7 years ago
- This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I ge…☆350Updated 6 years ago
- Windows RID Hijacking persistence technique☆173Updated 4 months ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆252Updated 6 years ago