EmpireProject / PSInject
Inject PowerShell into any process
☆223Updated 6 years ago
Alternatives and similar repositories for PSInject:
Users that are interested in PSInject are comparing it to the libraries listed below
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆389Updated 6 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- Executes PowerShell from an unmanaged process☆481Updated 8 years ago
- PowerShell Remote Download Cradle Generator & Obfuscator☆826Updated 6 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆321Updated 7 years ago
- Assorted scripts and one off things☆263Updated 6 months ago
- Windows RID Hijacking persistence technique☆172Updated 3 months ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆520Updated last year
- PowerShell Scripts focused on Post-Exploitation Capabilities☆316Updated 7 years ago
- Malicious WMI Events using PowerShell☆380Updated 8 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 7 months ago
- A list of ways to execute code on Windows using legitimate Windows tools☆304Updated 5 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- Active Directory forensic framework☆323Updated 2 years ago
- Some PowerShell Stuff☆282Updated 2 years ago
- This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported …☆811Updated 7 months ago
- ☆257Updated 2 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆340Updated 3 months ago
- A client compatible with Metasploit's staging protocol☆254Updated 7 years ago
- Aggressor scripts I've made for Cobalt Strike☆403Updated last year
- Not PowerShell☆446Updated 8 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆251Updated 4 years ago
- HTTP/S Beaconing Implant☆304Updated 7 years ago
- ☆272Updated 2 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆273Updated 9 years ago
- ☆282Updated 7 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆441Updated last year
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆254Updated 6 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆285Updated 6 years ago
- DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any m…☆294Updated 7 years ago