Lavender-exe / WKL-ToolsLinks
List of tools to use in the Advance Red Team Operations course from White Knight Labs
☆12Updated 10 months ago
Alternatives and similar repositories for WKL-Tools
Users that are interested in WKL-Tools are comparing it to the libraries listed below
Sorting:
- a port of privkit bof for havoc☆24Updated last year
- ☆71Updated 8 months ago
- ☆217Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆86Updated 6 months ago
- D/Invoke standalone shellcode runners☆39Updated last year
- Payload Generation Framework☆95Updated last year
- A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec☆25Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilities☆253Updated last month
- Utilities for obfuscating shellcode☆94Updated 2 months ago
- ☆29Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆59Updated 2 years ago
- This is my starred repositories including the description for each tool. Makes search/filter over them easier.☆54Updated 8 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated 2 years ago
- A portable bridge between your C2 infrastructure and Discord, built for quick and lightweight operations.☆13Updated 5 months ago
- A PoC for the dMSA Active Directory Domain Takeover deemed BadSuccessor☆27Updated 3 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆118Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆174Updated last week
- ☆62Updated 2 years ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆48Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆130Updated 9 months ago
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆27Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆146Updated last year
- Most Responder's configuration power in your hand.☆51Updated 9 months ago
- Sliver extension to bypass UAC via cmstp written in rust☆32Updated last year
- Python utility that generates "imageless" QR codes in various formats☆130Updated last year
- OAuth Device Code Phishing Toolkit☆94Updated 2 months ago
- A PoC for Early Cascade process injection technique.☆200Updated 9 months ago
- pysnaffler☆106Updated 2 months ago
- Situational Awareness script to identify how and where to run implants☆67Updated 11 months ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆32Updated last month