FuzzySecurity / BH-Arsenal-2019Links
SilkETW & SilkService
☆40Updated 5 years ago
Alternatives and similar repositories for BH-Arsenal-2019
Users that are interested in BH-Arsenal-2019 are comparing it to the libraries listed below
Sorting:
- Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.☆64Updated 5 years ago
- Ps1jacker is a tool for generating COM Hijacking payload.☆61Updated 5 months ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 5 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆65Updated 7 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 6 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 6 years ago
- Useful Threat Hunting Stuff☆33Updated 4 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- AMSI bypass stager generator☆28Updated 6 years ago
- ☆41Updated 7 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆32Updated 6 years ago
- Code for blogpost: https://outflank.nl/blog/2018/10/25/building-resilient-c2-infrastructues-using-dns-over-https/☆52Updated 6 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 7 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆46Updated 8 years ago
- ☆41Updated 7 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆47Updated 7 years ago
- Pypykatz agent implemented in .NET☆86Updated 6 years ago
- ☆99Updated 6 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆57Updated last year
- Bloodhound Attack Path Automation in CobaltStrike☆30Updated 7 years ago
- ☆79Updated 8 years ago
- Extract the password of the current user from flow (keylogger, config file, ..) Use SSPI to get a valid NTLM challenge/response and test …☆59Updated 6 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆39Updated 6 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 7 years ago