Flangvik / ObfuscatedSharpCollection
Attempt at Obfuscated version of SharpCollection
☆203Updated last week
Alternatives and similar repositories for ObfuscatedSharpCollection:
Users that are interested in ObfuscatedSharpCollection are comparing it to the libraries listed below
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆278Updated 3 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- ☆192Updated 10 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆390Updated 8 months ago
- Patch AMSI and ETW☆236Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆208Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 4 months ago
- COM Hijacking VOODOO☆261Updated this week
- ☆220Updated 9 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Open Source C&C Specification☆232Updated this week
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆104Updated last year
- My implementation of the GIUDA project in C++☆167Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆283Updated last year
- ☆159Updated 6 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- 🍊 Orange Tsai EventViewer RCE☆181Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆422Updated 2 weeks ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆264Updated 3 years ago
- ☆206Updated 4 months ago
- Extracting NetNTLM without touching lsass.exe☆233Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- TeamServer and Client of Exploration Command and Control Framework☆102Updated this week
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year