MinoTauro2020 / CRTL-TIPS
☆15Updated 3 months ago
Alternatives and similar repositories for CRTL-TIPS:
Users that are interested in CRTL-TIPS are comparing it to the libraries listed below
- ☆54Updated 2 months ago
- PowerShell Reverse Shell☆61Updated last year
- ☆48Updated 2 years ago
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe☆13Updated last year
- ☆106Updated 2 months ago
- Lateral Movement☆122Updated last year
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆56Updated 4 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆113Updated 2 weeks ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Adversary Emulation Framework☆96Updated 8 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆90Updated 9 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆86Updated 9 months ago
- .bin file to shellcode convertor☆34Updated 9 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 10 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆73Updated last month
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆119Updated 6 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- ☆55Updated 5 months ago
- .NET deserialization hunter☆76Updated 8 months ago
- ☆34Updated 4 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- Used to get NTLMv2 Hashes from SMB☆12Updated 5 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Enumerate Domain Users Without Authentication☆31Updated 3 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆16Updated last year
- Create Anti-Copy DRM Malware☆55Updated 7 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆56Updated this week
- Dumping LSASS Evaded Endpoint Security Solutions☆12Updated 2 months ago
- ☆174Updated 2 weeks ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆136Updated 2 months ago