JoelGMSec / Invoke-TransferLinks
PowerShell Clipboard Data Transfer
☆71Updated 2 weeks ago
Alternatives and similar repositories for Invoke-Transfer
Users that are interested in Invoke-Transfer are comparing it to the libraries listed below
Sorting:
- Duplicate not owned Token from Running Process☆72Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆66Updated 3 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆37Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆64Updated 8 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆84Updated 2 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆46Updated 2 years ago
- C++ Code to perform a MiniDump of lsass.exe☆34Updated 2 years ago
- C# havoc implant☆101Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆84Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 4 years ago
- PoC-Malware-TTPs☆49Updated 2 years ago
- This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.☆120Updated 6 months ago
- Tool for efficient directory enumeration☆62Updated 10 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆75Updated 2 years ago
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆111Updated 3 years ago
- Active directory Attacks and Scripts☆26Updated 2 years ago
- Reasonably undetected shellcode stager and executer.☆37Updated 3 months ago
- A repository with my code snippets for research/education purposes.☆51Updated 2 years ago
- Simple tool to perform HTML Smuggling.☆68Updated 4 years ago
- Small project to facilitate creation of .lnk payloads☆73Updated 2 years ago
- This repository provides the core to build your own External C2 Server and Connector for Brute Ratel C4☆55Updated 3 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆65Updated last year
- This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the …☆73Updated 2 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆56Updated 3 years ago
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆89Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago